last executing test programs: 1m36.865331294s ago: executing program 2 (id=143): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x53, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="200000006a000d0000a19df7230000"], 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000060040007b8af8ff000000009fa206000000008000000000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x65}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r6, r5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r2) close(0x4) 1m35.9834648s ago: executing program 2 (id=154): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) close(r0) 1m35.88943162s ago: executing program 2 (id=156): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xe0}}, 0x0) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) r1 = socket$inet(0xa, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1, @rand_addr=0x64010102}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400e300b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a10000000110001000000000048f400000100000a"], 0x28}, 0x1, 0x0, 0x0, 0x6850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r6 = dup(r5) socket$inet(0x2, 0x3, 0x9) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) 1m35.748970273s ago: executing program 2 (id=158): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000680), 0x1, 0x79a, &(0x7f0000001500)="$eJzs3c9rHFUcAPDvbJKmSauJIGg9BQQNlG5Mja2Ch4oHESwU9GwbNttQs8mW7KY0IdAWEbwIKh4EvfTsj3rz6o+r/hcepKVqWqx4kMjszjbbZBN322xSzOcDs/vezOy+9503O/tm57ETwJ41kj7kIg5FxIdJxFA2P4mIvlqqN+JEfb07K8uFdEpidfXN35PaOrdXlgvR9JrUgSzzZET88F7E4dzGciuLSzOTpVJxPsuPVWfPj1UWl46cm52cLk4X546NT0wcPf7C8WPbF+ufPy8dvPHRa89+feLvd5+49sGPSZyIg9my5ji2y0iMZNukL92E93h1uwvbZUmH67fYJdgFaTv01D/lcSiGoqeW2sTATtYMAOiWVQBgD0r0AQBgj2n8DnB7ZbnQmFr9TvB/vV5z85WI2F+Pv3F9s76kN7tmt792HXTwdnLPlZEkIoa3ofyRiPj827e/TKfI2qHTa2kA9+PylYg4Mzyy8fifbBiz0Knntlq42p8+9q+f3Y1xGEBr36X9nxdb9f9yd/s/0aL/098YO/aA1r/Hxs9/7no3x52k/b+Xm8a23WmKPzPck+UeqfX5+pKz50rF9Nj2aESMRl9/mh+vrdq65zZ6659bm5Xf3P/74+N3vkjLT5/X1shd7113lJyarE4+aNwNN69EPNXbKv7kbvsnm/R/T7VZxusvvf/ZZsvS+NN4G9PG+Ltr9WrEMy3bf60tky3HJ47Vdoexxk7Rwje/fDq4WfnN7Z9OafmNc4GdkLb/4NbxDyfN4zUrnZfx09Wh7zdb9t/xt97/9yVv1dL7snkXJ6vV+fGIfckbG+cfXXttI99YP41/9OnWn/96sa33//Sc8Eyb8ffe+O2r+4+/7lKbZXUqjX+qo/bvPHHtzkzP/ceftv9ELTWazWnn+NduBR9k2wEAAAAAAAAAAAAAAAAAAAAAAABAu3IRcTCSXP5uOpfL5+v38H48BnOlcqV6+Gx5YW4qavfKHo6+XOOvLoea/g91PPs//Eb+6Lr88xHxWER80j9Qy+cL5dLUbgcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJkDLe7/35ct+7V/lysHAHTP/t2uAACw43z/A8De09n3/0DX6gEA7Bzn/wCw97T9/X+mu/UAAHaO838AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC67NTJk+m0+tfKciHNT11YXJgpXzgyVazM5GcXCvlCef58frpcni4V84Xy7KZvdLn+VCqXz0/E3MLFsWqxUh2rLC6dni0vzFVPn5udnC6eLvbtWGQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0L7K4tLMZKlUnJfYMjHwcFRjXaI3dqv03libcykejq0hsZ2J5qPEwO4doAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAecv8GAAD//0BtLRg=") sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x40f5, 0x8000, 0x2000, 0x3d3}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x2404c854) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x13b}, {&(0x7f0000000000)="29dd", 0x2}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x4080) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x72, 0x0, 0x8}, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r11 = syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a98000000060a010400000000000000000a0000010900010073797a3100000000600004805c0001800c0001007061796c6f6164004c00028008000440000000ad08000240000000020800034000000086080001400000001508000440000000ef"], 0xc0}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) ptrace(0x4208, r11) ptrace$setsig(0x4203, 0x0, 0x1, &(0x7f0000000140)={0x1b, 0x7, 0x7}) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf252001000000000000000000000000000000000000000000000000ffff00000000000000004e210002000000005f000000fff20ce0b8f517cd1c477c76d2e51a6af57c0423f471dbc4cd68a5c8a55251e114e37b002aa8e767f40d67ecb5b5a1d3e14a0e7fef7625b4f1f861abd104cf403690fea8edeb5883df6ea1d90ffc2667e5d83e225e85c1d8b53a1e0e9567bcfbada1991db150d51606c3a9f22244ffd6633638b49e82230bbe93cb851ea5eea0c7db3a15b733f499bc5d99b192c06876e04c62ed3ba2f3fa83ff9c5524f235d833d5d394c517c16457", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="03000000"], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r12, 0x541b, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32=r4, @ANYBLOB="1315fd0700ff00000000000000000000000000555a65", @ANYRES32=r9, @ANYRES32=r12, @ANYBLOB="02000000000000000200"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000340)='kfree\x00', r13}, 0x18) 1m35.58483686s ago: executing program 2 (id=160): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) 1m35.289098859s ago: executing program 2 (id=164): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x53, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="200000006a000d0000a19df7230000"], 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000060040007b8af8ff000000009fa206000000008000000000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x65}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r6, r5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r2) close(0x4) 1m35.288830749s ago: executing program 32 (id=164): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x53, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="200000006a000d0000a19df7230000"], 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000060040007b8af8ff000000009fa206000000008000000000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x65}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r6, r5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r2) close(0x4) 5.592221041s ago: executing program 3 (id=1719): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@lazytime}, {@quota}]}, 0x3, 0x441, &(0x7f0000000440)="$eJzs3MtvG0UYAPBv10lLXyRUpdAHECiIikfSpKX0wAUEEgeQkOBQjiFJq1K3QXWQaBRBQKgcUSXuiCMSfwEHBBcEnJC4wh1VqlAuLZyM1vYmjmuncepkC/79pI1ndseZ+bw79sxOnAD61kj2I4nYHRG/R8RQPbu6wEj94ebSwtTfSwtTSVSrb/6V1MrdWFqYyovmz9uVZwYi0k+TONSm3srl+fOT5fLMpUZ+bO7Ce2OVy/PPnrsweXbm7MzFiVOnThwff/7kxHM9iTOL68bBD2cPH3j17auvT52++s7P3yR5/C1x9MjIWgefqFZ7XF2x9jSlk4ECG0JXSvVuGoO1/j8UpVg5eUPxyieFNg7YVNVqtbo/4rsOhxerwP9YEkW3AChG/kGfzX/zbetGH8W7/mJ9ApTFfbOx1Y8MRNooM9gyv+2lkYg4vfjPl9kWm3MfAgBgle+z8c8z7cZ/aexvKndvYw1lOCLui4i9EXEyIvZFxP0RtbIPRMSDXdbfukhy6/gnvdb+mdu7rKm9bPz3QmNta/X4Lx/9xXCpkdtTi38wOXOuPHOs8ZocjcHtWX58jTp+ePm3zzsdax7/ZVtWf/a4sjqUXhtoCXV6cm7yjoJucv3jiIMD7eJPllcCkog4EBEHN1jHuae+PtzpWKf41/WLe7DOVP0q4sn6+V+Mlvhzydrrk2P3RHnm2Fh+Vdzql1+vvNGp/juKvwey87+z7fW/HP9w0rxeW+m+jit/fNZxTnP7+Ntf/9uSt1bt+2Bybu7SeMS25LV6o5v3T7SUm1gpn8V/9Ej7/r83Vl6JQxGRXcQPRcTDEfFIo+2PRsRjEXFkjfh/eunxdzce/+bK4p/u6vyvJLZF6572idL5H79dVelwN/Fn5/9ELXW0sWc973/radfGrmYAAAD470kjYnck6ehyOk1HR+t/w78vdqbl2crc02dm3784Xf+OwHAMpvmdrqGm+6HjjWl9np9oyR9v3Df+orSjlh+dmi1PFx089LldHfp/5s9S0a0DNp3va0H/0v+hf+n/0L/0f+hfbfr/jiLaAWy9dp//HxXQDmDrtfR/y37QR8z/oX/p/9C/9H/oS5UdcfsvyUsUncj/GcPd0p7K5flI74pmSGxSouA3JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgB75NwAA//9wCOUr") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="020300030f0000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c00000080030005000000000002004e22ac14140a00000000000000000200130002"], 0x78}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x5f00, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbff}, 0x10}}, 0x4040014) 4.966393853s ago: executing program 5 (id=1725): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x44}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCEXCL(r0, 0x540c) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1}}, 0x40) 4.89021564s ago: executing program 5 (id=1727): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) setuid(0xee00) 4.847933674s ago: executing program 5 (id=1729): syz_io_uring_setup(0x191c, &(0x7f0000000180)={0x0, 0xc474, 0x40, 0x4, 0x200004}, &(0x7f0000000340), &(0x7f0000000380)) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x1, 0xf}}}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x3, 0x0, 0x0, 0x0, 0xb, 0x42718, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x1}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0x23, 0x501}}) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000019ffffff0000000000000004180100002020732500000000002020207b0af8ff00000000bfa100000000000007010000f6ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0xfe4, &(0x7f0000001e00)=""/4068, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 4.665891552s ago: executing program 5 (id=1734): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") creat(&(0x7f0000000000)='./file2\x00', 0x149) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff"], 0x48) syz_io_uring_setup(0xbc1, &(0x7f0000000100)={0x0, 0x41568, 0x4000, 0x4, 0x285}, &(0x7f0000000040), &(0x7f00000000c0)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x4, 0xb831, 0x3ffe}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) 4.397264618s ago: executing program 5 (id=1741): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}]}}) syz_io_uring_setup(0x496c, &(0x7f0000000140)={0x0, 0x59c9, 0x0, 0x3, 0x304, 0x0, r2}, &(0x7f00000001c0), &(0x7f0000000200)) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$setpipe(r5, 0x407, 0x6) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000100000000fbdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000800) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x451, &(0x7f0000000480)="$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") chdir(&(0x7f0000000240)='./file0\x00') r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147040, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x5, 0x11, r7, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x18, 0x1, 0x0) ioctl$SIOCPNADDRESOURCE(r8, 0x89e0, &(0x7f00000000c0)=0x7) perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x3c, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x7fffffff, 0x1, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x49a, &(0x7f0000000fc0)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340), &(0x7f00000006c0)) 3.97307245s ago: executing program 5 (id=1746): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x10020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xe, 0x2}, 0x110902, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000480)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@jqfmt_vfsv0, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x7}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@data_err_abort}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000bc0)="$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") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.34479485s ago: executing program 3 (id=1774): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, 0x0}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 2.258694148s ago: executing program 3 (id=1776): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x10020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xe, 0x2}, 0x110902, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000480)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@jqfmt_vfsv0, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x7}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@data_err_abort}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000bc0)="$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") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.760569957s ago: executing program 1 (id=1783): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0xfffffd9f, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000004c0)=""/218, 0xda}, {&(0x7f0000000600)=""/37, 0x25}], 0x3}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', r0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x3000) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) mlockall(0x7) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) io_setup(0x2, &(0x7f0000002400)) 1.743897819s ago: executing program 3 (id=1784): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x10020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xe, 0x2}, 0x110902, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000480)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@jqfmt_vfsv0, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x7}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@data_err_abort}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000bc0)="$eJzs3M9rHNcdAPDvrFaWVUmV6v503dZq3VLRUsuSfx56sE0LvrQUWopzCSiSbBzLTrAUsI3Acgg25JDgv8BJboGccswpuYQk5JDga0yOCQETdLHiQ5gwuzPrlVarX96VkPX5wGrfzLzZed+Z97TvzdvdAHaswexPEtEbEV/0RvRXFxdnGKw+LczPjn83PzueRJr+99ukku/h/Ox4kbXYrydfGCpFlF5JYl/jYbumr12/ODY1NXklXzE8U8pTl8bOT56fvDx64sSRw93Hj40ebUmcPUXh9p555s6/xs/eee7jd7JVab66Po6qgcrfXWs+Qsfj5LvlytNgDC4+l3X+tI6ybwd9demkEn5p6wrDmmW1NrtcnVn7j/7oiHJtW3/88+UtLRzQVmmapl0Na2vvZXNpvSSp7pCmN1PgKZDEajmW/BcAnhLFG/3D+WykOjveOA5+uj04FZURUBb3Qv6obilXRrCDA9WxUWebjv+ziDg79+hu0QfbaecfANh875+KuH262u8oHtUtpfhFXb4fR3VuaCAifhIReyLip3n/5ecRlby/jIhf1e3Tt+osQGd1/qlOY//n8+48Ud9dbZms//f3fG5rcf+vVvKBjnyprxJ/Z3LuwtTkofycDEVnV7Y80vjStdtqH/zj3uvNjj+Y9/+KR3b87PlxjtI35SU36CbGZsaeNO7Cg5uVE3ujMf4kykmRitgbEb/ewOtn5+zCX97+TbPti+LP4myI/7XmL17eQIGWSN+M+HP1+s/Fkvgjn/9LKvOTl14cnr52/W8X6ucnR44fGz06vDumJg8NF7Wi0Sef3fpPnmwYRqxw/Yum0daJtOz6/2jZ+l+buRzIUrX52un1H+PW/dtNxzQbrf+7kv9V0sX87NWxmZkrIxG7krnG9aOP97061r0ofxb/0IHl2/+eiO/fyPfbFxFZJf5tRPwuIvbnZf99RPwhIg6sEP9Hp//4fLMh5Orxt1cW/8S6rn+zxMlPI5bf1HHxw/caDvzqYEP8nfHo7kLDhHl2/Y9UUkP5momxmd2rxbVSSesTT3DqAAAAYNvYHxG9kZQO5jeaeqNUOngwoqd2B2V65q/nXnjp8kT1OwID0Vkq7nT1190PHcnvDWfL2V6jdcvZ9sOV+8Zpmqbd2XI2fp/q29rQYcfradL+M193bHXpgLZb1zxas2+0AdvS0vZ/f817tv4DGcDmasHnaIBtSvuHnWvN7b9d34IDtsxy7f9GxMIWFAXYZMu1//83rDm5KWUBNpfxP+xcG2//PgwA2533f9iR1vQl+Q0k9pxZIU9Sbs9BmydKUU189Ww17KW/AjAQUawp+jQrv+CXpYjWlLDjyQPMSpyv6V50TUvL7rU7WnFWo7RqnvI6foihaaK7Red5UaK09szdcfHf99paRbsaK+TS2lurbDeKxPV2N5lKI3hrC/81AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtMQPAQAA//8TNcUk") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.618906551s ago: executing program 1 (id=1786): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000019080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r0, 0x0) listen(r0, 0x2) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000000)={[], [{@hash}]}, 0x1, 0x50a, &(0x7f0000000600)="$eJzs3U1vG08ZAPBnnbf+25SmUF4vRHAoCOo4jkhbBKI9QxFvV1Si1nGiOHEUO6JJLu0HQEICJC5AEeJevgCq4IbEnV7aExJCqjiABDejXW/SkNhNSpOslP39pIlnPKlnNtWTmR1PPAGU1nREPI6I8Yj4TkRcyZ9P8hR3+in9vp25Z0tpSqLX++4/kqy+OfdsKfb9m9Sl9MtoxK2I+MNIEl9/crjdztb2ykKr1djIyzPd1fWZztb2jeXVhWaj2Vibm5+v3azXa/O1E7vWV7/62zc//+27P/rlpZt/ir/+vJXEnZjM6/Zfx0mZjun8ZzK21070fzTx/ZNurCAj+fVc2/dcMlpgh3gnlYj4cER8Jov/KzES/vMA4Lzr9XrR631tfxkAOOfS+//JSCrVfC1gMiqVarW/hnctLlZa7U73C4vtzbWHka1hTcVYZXG51ajla4VTMZak5dks/6ZcP1Cei4irEfHTiQ+ycvVBu/Ww0JkPAJTXpQPj/78m+uM/AHDOXSi6AwDAmTP+A0D5GP8BoHyM/wBQPsZ/ACgf4z8AlI/xHwBK5Vv37qWpt5N//vVau7m8srR+u16rrm4+qD5ob6xXm+12M/vEntWjX6/Vbq/P1mPz0Uy30enOdLa276+2N9e697PP9b7fGDuDawIA3u7qp5+/SCLi8Zc/yFLkZ4FEdmoFcJ5Viu4AUJiRojsAFMZpX1Be7vGB5Ij6oVuEfnzyfQHOxvVPWv+HsrL+D+Vl/R/Ky/o/lFevlzjzHwBKpuj5BwBw9rzHD9j/B+UzmaWkUs33Ak1GpVKtRlyOiKkYSxaXW41aRHwoIv4yMTaRlmeL7jQA8F46W9srC61WY0NGRkZmL1P0bybgtL0J+qJ7AgAAAAAAAAAAAAAAAAAAAAAAAAAAAOdPc+7Z0m4qui/A2Xh9t3+4Xxr3O3nq14zGaPZ4ITsj9OI/k7zcl0TEyAm0Px0RX3z99Ctpivz30Am8LHAMj59ExCcGjf9JdjbgVH7y58H4T2P/8gm0P32gLP7h7Bw//iv/E/+VrK7/mM4Frv2f7Yt/AAA4O9n8/wdT04Pm/6Pv+dofOcb3mP8DAADA6Xt+NyLuDHr/r5Lfmw9+//9CtkPo/bn/h+Ls7v/bObT/r7K3/29kyP6/jx6zjT8/ffH7YXX79/+lKW1/dy8gcLpeP4n41Oig+E/24j8ZEv8fO2YbP3n5238PqxP/UJzeryOux+D435XmZrqr6zOdre0by6sLzUazsTY3P1+7Wa/X5mszi8utRv51YBt//N2N/wxrX/xDcdLx/+KQ+D9q/v/xY7Zx+9arXwyr2x//61d/9tXD8V/5+3jyvexPjcbzZx4tdLsbsxHjyTcOP19/l6uHctmNkd0YSuP/c58dfP/f39O/O/8/vP9/On9Mg/BtYVdtLv1wWN3R8Q+cljT+Hx4x/g+7///SMdtovOz9Zlid+T8AAAAAAAAAAAAAAAAAAAAAAAAAAADnUWdre2Wh1WpsnGKm6GsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgKL8NwAA//+71f46") 1.42480247s ago: executing program 1 (id=1787): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0xb0}}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 1.393549564s ago: executing program 1 (id=1788): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_map={0x30, 0x10c, 0x3, {{0x0}, 0x0, 0x19}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x6}}], 0x60, 0x45}, 0x0) 1.351250297s ago: executing program 3 (id=1789): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x8c, 0x1ff, 0x61, @local, @mcast2, 0x40, 0x1, 0xfffffff9, 0x80000003}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000080), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee9, 0x8031, 0xffffffffffffffff, 0x1000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 1.284029054s ago: executing program 1 (id=1790): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0x0]) keyctl$setperm(0x5, r0, 0x30925) keyctl$get_security(0x11, r0, 0x0, 0x0) 1.283336474s ago: executing program 1 (id=1791): r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYRES8=0x0, @ANYRESDEC=r0, @ANYRESOCT=r0], 0x80}}, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000240)={0x0, 0x7, 0x2, 0x0, 0x5de}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40045201, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x7, 0x5, 0x7, 0xc1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000340), 0x0}, 0x20) getdents64(r2, 0x0, 0x607a9e0a432a4785) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') pread64(r4, &(0x7f0000000080)=""/196, 0xc4, 0x3) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3f72, 0x8, &(0x7f0000000500)=0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) ioctl$KDFONTOP_GET(r5, 0x560f, &(0x7f0000000100)={0x1, 0x1, 0x19, 0x1f, 0xbb, 0x0}) close_range(r0, 0xffffffffffffffff, 0x2) r7 = socket$kcm(0x11, 0x2, 0x300) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x5, &(0x7f0000001540)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x6}, 0x94) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 721.086249ms ago: executing program 4 (id=1793): r0 = syz_io_uring_setup(0x191c, &(0x7f0000000180)={0x0, 0xc474, 0x40, 0x4, 0x200004}, &(0x7f0000000340), &(0x7f0000000380)) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x1, 0xf}}}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x3, 0x0, 0x0, 0x0, 0xb, 0x42718, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x1}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0x23, 0x501}}) r8 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000019ffffff0000000000000004180100002020732500000000002020207b0af8ff00000000bfa100000000000007010000f6ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0xfe4, &(0x7f0000001e00)=""/4068, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) sendmsg(r8, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='percpu_alloc_percpu\x00', r9, 0x0, 0x7ff}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000fd00000000000000000000000061128c00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f00000000c0), &(0x7f0000000280)=r10}, 0x20) io_uring_register$IORING_REGISTER_PBUF_STATUS(r0, 0x1a, &(0x7f0000000000)={0x2bb448e}, 0x1) 590.536812ms ago: executing program 4 (id=1794): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x10020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xe, 0x2}, 0x110902, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000480)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@jqfmt_vfsv0, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x7}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@data_err_abort}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000bc0)="$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") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 492.944812ms ago: executing program 0 (id=1795): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close_range(r0, r1, 0x0) 460.300235ms ago: executing program 0 (id=1796): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000280)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") creat(&(0x7f0000000000)='./file2\x00', 0x149) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), 0x0, 0xfe37, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff"], 0x48) syz_io_uring_setup(0xbc1, &(0x7f0000000100)={0x0, 0x41568, 0x4000, 0x4, 0x285}, &(0x7f0000000040), &(0x7f00000000c0)) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x4, 0xb831, 0x3ffe}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) 290.646151ms ago: executing program 4 (id=1797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}, {0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}}], {0x14}}, 0xa0}}, 0x0) 256.452485ms ago: executing program 4 (id=1798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0xb0}}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 210.380019ms ago: executing program 0 (id=1799): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20008010) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x20000000000000}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0xf0, 0x11, 0x1, 0xfffffffe, 0x100, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in6=@mcast1, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x7}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x20}}, 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) vmsplice(r3, 0x0, 0x0, 0x0) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f0000000700)={0x60, 0x3, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x800000)=nil, 0x5db, &(0x7f00000006c0)=[{}, {0x10, 0x6, 0x8}], 0x2, 0xfffffffffffffff8, 0x2, 0x2, 0x20, 0x23}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r3, 0x20, &(0x7f0000000540)={&(0x7f0000000340)=""/242, 0xf2, 0x0, &(0x7f0000000440)=""/208, 0xd0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x7, 0x1f, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0x5}, @alu={0x7, 0x1, 0xd, 0x2, 0x9, 0xfffffffffffffffc, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffffb58}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @call={0x85, 0x0, 0x0, 0x9d}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xc5, &(0x7f0000000200)=""/197, 0x40f00, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x563, 0xca}, 0x10, r4, r3, 0x0, &(0x7f00000005c0)=[r2], 0x0, 0x10, 0x7fff}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) 174.596733ms ago: executing program 4 (id=1800): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x6a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x20, 0x4, @loopback, 0xc}, {0xa, 0x4e20, 0xf7, @empty, 0xd}, 0xffffffffffffffff, 0x40099c}}, 0x48) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) close_range(r2, r3, 0x0) 166.328244ms ago: executing program 3 (id=1801): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x39) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x49dd, 0xfeff, 0x9, 0x3, 0x0, "fa3d76170000001b"}) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) process_mrelease(r4, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x32, 0x200c}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0x0, 0x0, 0x0, 0xf, 0x1000, &(0x7f0000001500)=""/4096, 0x40f00, 0x63, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xb, 0x5, 0x2}, 0x10, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0x17, &(0x7f0000000200)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xc}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @call={0x85, 0x0, 0x0, 0xd2}], &(0x7f00000002c0)='GPL\x00', 0x1, 0x24, &(0x7f0000000300)=""/36, 0x0, 0x9, '\x00', 0x0, @fallback=0xb, r3, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0xe, 0x1a, 0x4}, 0x10, r5, r3, 0x2, &(0x7f0000000400)=[0xffffffffffffffff, r0, 0xffffffffffffffff], &(0x7f00000004c0)=[{0x3, 0x3, 0xd, 0x8}, {0x4, 0x2, 0xc, 0x1}], 0x10, 0x1}, 0x94) 84.965742ms ago: executing program 0 (id=1802): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0xfffffd9f, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000004c0)=""/218, 0xda}, {&(0x7f0000000600)=""/37, 0x25}], 0x3}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', r0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x3000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) mlockall(0x7) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) io_setup(0x2, &(0x7f0000002400)) 71.074603ms ago: executing program 4 (id=1803): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r2, 0x0, 0x4000000) recvmmsg(r2, &(0x7f0000000140)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000580)=""/242, 0xf2}, {&(0x7f0000000680)=""/174, 0xae}], 0x6, &(0x7f00000007c0)=""/127, 0x7f}, 0x2}], 0x1, 0x2020, &(0x7f0000000840)={0x0, 0x989680}) sendmsg$can_j1939(r1, 0x0, 0x408ae) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x10, 0x40, 0x7fff, 0x4, {{0x1e, 0x4, 0x1, 0x9, 0x78, 0x67, 0x0, 0x2, 0x29, 0x0, @empty, @loopback, {[@rr={0x7, 0x7, 0x54, [@private=0xa010100]}, @timestamp_prespec={0x44, 0x4c, 0x79, 0x3, 0x5, [{@empty, 0x8}, {@multicast2, 0x9}, {@local, 0x5}, {@broadcast, 0x9}, {@local, 0x1ff}, {@empty, 0xff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}]}, @timestamp_prespec={0x44, 0xc, 0xca, 0x3, 0xe, [{@empty, 0x9}]}, @ra={0x94, 0x4}]}}}}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) 30.012077ms ago: executing program 0 (id=1804): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}, {0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb8}}, 0x0) 0s ago: executing program 0 (id=1805): fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) tee(r0, r4, 0x8f5, 0x0) write$binfmt_script(r4, 0x0, 0xd9) write(r2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0xc000007, 0x3, 0x24, 0x1, 0x0, 0x6, 0x3}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x40}, 0x18) close(r7) r9 = open(&(0x7f0000000380)='.\x00', 0x10301, 0x2) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r10, 0x84, 0x81, &(0x7f0000000280)="1a0000000212a277", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x20}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x9) sendto$inet6(r10, &(0x7f0000000080)="b1", 0x1, 0x4000050, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x7c) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006b0000006a0a00ff000000002600000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="100000b9b99fce2505000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xa, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) flock(r11, 0x2) flock(r9, 0x3) flock(r9, 0x1) kernel console output (not intermixed with test programs): EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.366104][ T6723] loop5: detected capacity change from 0 to 512 [ 100.434802][ T6723] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.472168][ T6723] ext4 filesystem being mounted at /177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.565380][ T6730] loop4: detected capacity change from 0 to 512 [ 100.632663][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.649820][ T6730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.677546][ T6730] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.691278][ T6744] workqueue: Failed to create a rescuer kthread for wq "bond4": -EINTR [ 101.887531][ T6754] loop1: detected capacity change from 0 to 512 [ 101.929418][ T6756] loop0: detected capacity change from 0 to 512 [ 101.950051][ T6756] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.998103][ T6754] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.038699][ T6754] ext4 filesystem being mounted at /187/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.116171][ T6769] loop0: detected capacity change from 0 to 512 [ 102.176042][ T6769] EXT4-fs (loop0): 1 orphan inode deleted [ 102.187837][ T4046] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:64: Failed to release dquot type 1 [ 102.220498][ T6769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.239419][ T6773] loop3: detected capacity change from 0 to 512 [ 102.294726][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.304527][ T6769] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.343509][ T6773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.402759][ T6777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6777 comm=syz.5.1016 [ 102.425510][ T6773] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.523047][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.626929][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.683012][ T6786] loop3: detected capacity change from 0 to 512 [ 102.734469][ T6786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.769936][ T6786] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.781660][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.838963][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.860217][ T6805] loop4: detected capacity change from 0 to 512 [ 102.867076][ T6805] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.885509][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 102.885528][ T29] audit: type=1326 audit(1760162293.645:4156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 102.956067][ T6814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6814 comm=syz.1.1030 [ 103.074219][ T29] audit: type=1326 audit(1760162293.675:4157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.097550][ T29] audit: type=1326 audit(1760162293.675:4158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.121168][ T29] audit: type=1326 audit(1760162293.675:4159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.144565][ T29] audit: type=1326 audit(1760162293.675:4160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.168282][ T29] audit: type=1326 audit(1760162293.675:4161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.170238][ T6822] loop0: detected capacity change from 0 to 512 [ 103.191649][ T29] audit: type=1326 audit(1760162293.675:4162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.191691][ T29] audit: type=1326 audit(1760162293.675:4163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.229646][ T6829] FAULT_INJECTION: forcing a failure. [ 103.229646][ T6829] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.244747][ T29] audit: type=1326 audit(1760162293.675:4164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.257964][ T6829] CPU: 0 UID: 0 PID: 6829 Comm: syz.5.1035 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.257998][ T6829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 103.258012][ T6829] Call Trace: [ 103.258021][ T6829] [ 103.258031][ T6829] __dump_stack+0x1d/0x30 [ 103.258063][ T6829] dump_stack_lvl+0xe8/0x140 [ 103.258093][ T6829] dump_stack+0x15/0x1b [ 103.258118][ T6829] should_fail_ex+0x265/0x280 [ 103.258200][ T6829] should_fail+0xb/0x20 [ 103.258245][ T6829] should_fail_usercopy+0x1a/0x20 [ 103.258274][ T6829] _copy_to_user+0x20/0xa0 [ 103.258311][ T6829] simple_read_from_buffer+0xb5/0x130 [ 103.258351][ T6829] proc_fail_nth_read+0x10e/0x150 [ 103.258394][ T6829] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 103.258479][ T6829] vfs_read+0x1a5/0x770 [ 103.258508][ T6829] ? __rcu_read_unlock+0x4f/0x70 [ 103.258544][ T6829] ? __fget_files+0x184/0x1c0 [ 103.258585][ T6829] ksys_read+0xda/0x1a0 [ 103.258621][ T6829] __x64_sys_read+0x40/0x50 [ 103.258688][ T6829] x64_sys_call+0x27c0/0x3000 [ 103.258720][ T6829] do_syscall_64+0xd2/0x200 [ 103.258756][ T6829] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 103.258795][ T6829] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 103.258827][ T6829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.258904][ T6829] RIP: 0033:0x7f526b1ad8dc [ 103.258928][ T6829] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 103.258954][ T6829] RSP: 002b:00007f5269c17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 103.258981][ T6829] RAX: ffffffffffffffda RBX: 00007f526b405fa0 RCX: 00007f526b1ad8dc [ 103.258999][ T6829] RDX: 000000000000000f RSI: 00007f5269c170a0 RDI: 0000000000000006 [ 103.259017][ T6829] RBP: 00007f5269c17090 R08: 0000000000000000 R09: 0000000000000000 [ 103.259035][ T6829] R10: 00000000000000be R11: 0000000000000246 R12: 0000000000000001 [ 103.259120][ T6829] R13: 00007f526b406038 R14: 00007f526b405fa0 R15: 00007ffeb2f4f458 [ 103.259147][ T6829] [ 103.481321][ T29] audit: type=1326 audit(1760162293.675:4165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.0.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 103.627801][ T6842] loop5: detected capacity change from 0 to 512 [ 103.664383][ T6822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.684884][ T6842] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.697850][ T6842] ext4 filesystem being mounted at /192/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.727781][ T6854] FAULT_INJECTION: forcing a failure. [ 103.727781][ T6854] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.740954][ T6854] CPU: 1 UID: 0 PID: 6854 Comm: syz.1.1042 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.740987][ T6854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 103.741005][ T6854] Call Trace: [ 103.741015][ T6854] [ 103.741025][ T6854] __dump_stack+0x1d/0x30 [ 103.741053][ T6854] dump_stack_lvl+0xe8/0x140 [ 103.741077][ T6854] dump_stack+0x15/0x1b [ 103.741148][ T6854] should_fail_ex+0x265/0x280 [ 103.741184][ T6854] should_fail+0xb/0x20 [ 103.741215][ T6854] should_fail_usercopy+0x1a/0x20 [ 103.741240][ T6854] _copy_from_user+0x1c/0xb0 [ 103.741364][ T6854] kstrtouint_from_user+0x69/0xf0 [ 103.741403][ T6854] ? 0xffffffff81000000 [ 103.741417][ T6854] ? selinux_file_permission+0x1e4/0x320 [ 103.741496][ T6854] proc_fail_nth_write+0x50/0x160 [ 103.741536][ T6854] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 103.741644][ T6854] vfs_write+0x266/0x960 [ 103.741667][ T6854] ? vfs_read+0x4e6/0x770 [ 103.741762][ T6854] ? __rcu_read_unlock+0x4f/0x70 [ 103.741788][ T6854] ? __fget_files+0x184/0x1c0 [ 103.741823][ T6854] ksys_write+0xda/0x1a0 [ 103.741865][ T6854] __x64_sys_write+0x40/0x50 [ 103.741897][ T6854] x64_sys_call+0x2802/0x3000 [ 103.741959][ T6854] do_syscall_64+0xd2/0x200 [ 103.741983][ T6854] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 103.742011][ T6854] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 103.742040][ T6854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.742068][ T6854] RIP: 0033:0x7fbda9edd97f [ 103.742122][ T6854] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 103.742147][ T6854] RSP: 002b:00007fbda8947030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 103.742172][ T6854] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbda9edd97f [ 103.742189][ T6854] RDX: 0000000000000001 RSI: 00007fbda89470a0 RDI: 0000000000000007 [ 103.742237][ T6854] RBP: 00007fbda8947090 R08: 0000000000000000 R09: 0000000000000000 [ 103.742249][ T6854] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 103.742265][ T6854] R13: 00007fbdaa136038 R14: 00007fbdaa135fa0 R15: 00007ffd6155ed38 [ 103.742290][ T6854] [ 103.779092][ T6822] ext4 filesystem being mounted at /207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.973853][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.983165][ T6853] bond3: entered promiscuous mode [ 104.055928][ T6861] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1045'. [ 104.199517][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.462724][ T6872] loop5: detected capacity change from 0 to 1024 [ 104.473075][ T6872] EXT4-fs: Ignoring removed orlov option [ 104.498069][ T6876] loop3: detected capacity change from 0 to 512 [ 104.520406][ T6876] EXT4-fs (loop3): 1 orphan inode deleted [ 104.527348][ T6872] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 104.539890][ T4047] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:65: Failed to release dquot type 1 [ 104.539987][ T6876] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.541336][ T6872] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.559480][ T6876] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.601819][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 104.731380][ T6891] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1056'. [ 104.741323][ T6891] ipt_REJECT: TCP_RESET invalid for non-tcp [ 104.747925][ T6891] sctp: [Deprecated]: syz.0.1056 (pid 6891) Use of int in maxseg socket option. [ 104.747925][ T6891] Use struct sctp_assoc_value instead [ 104.765252][ T6895] loop1: detected capacity change from 0 to 512 [ 104.777829][ T6895] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.793309][ T6895] EXT4-fs (loop1): 1 truncate cleaned up [ 104.799602][ T6895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.821486][ T6900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6900 comm=syz.5.1059 [ 104.857223][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.933285][ T6905] loop3: detected capacity change from 0 to 1024 [ 104.952937][ T6905] EXT4-fs: Ignoring removed orlov option [ 104.980633][ T6905] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 104.997771][ T6905] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.011695][ T6911] loop0: detected capacity change from 0 to 512 [ 105.029207][ T6905] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1061: lblock 0 mapped to illegal pblock 0 (length 6) [ 105.068362][ T6911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.088435][ T6905] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1061: lblock 3 mapped to illegal pblock 3 (length 1) [ 105.102976][ T6905] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 105.115291][ T6905] EXT4-fs (loop3): This should not happen!! Data will be lost [ 105.115291][ T6905] [ 105.125786][ T6911] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.159364][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.178851][ T6905] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 105.207230][ T6905] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 105.219503][ T6905] EXT4-fs (loop3): This should not happen!! Data will be lost [ 105.219503][ T6905] [ 105.229286][ T6905] EXT4-fs (loop3): Total free blocks count 0 [ 105.235376][ T6905] EXT4-fs (loop3): Free/Dirty block details [ 105.242155][ T6905] EXT4-fs (loop3): free_blocks=4293918720 [ 105.248023][ T6905] EXT4-fs (loop3): dirty_blocks=0 [ 105.248612][ T6917] loop5: detected capacity change from 0 to 512 [ 105.253155][ T6905] EXT4-fs (loop3): Block reservation details [ 105.280295][ T6917] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.293563][ T6917] ext4 filesystem being mounted at /197/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.430442][ T6935] loop3: detected capacity change from 0 to 512 [ 105.469628][ T6935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.491183][ T6935] ext4 filesystem being mounted at /216/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.527381][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.567375][ T6942] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1071'. [ 105.597281][ T6943] bridge_slave_0: left allmulticast mode [ 105.603059][ T6943] bridge_slave_0: left promiscuous mode [ 105.608864][ T6943] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.629070][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.629152][ T6943] bridge_slave_1: left allmulticast mode [ 105.643818][ T6943] bridge_slave_1: left promiscuous mode [ 105.649547][ T6943] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.679792][ T6943] bond0: (slave bond_slave_0): Releasing backup interface [ 105.700881][ T6943] bond0: (slave bond_slave_1): Releasing backup interface [ 105.731571][ T6943] team0: Port device team_slave_0 removed [ 105.738168][ T6950] vhci_hcd: invalid port number 96 [ 105.743369][ T6950] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 105.752371][ T6943] team0: Port device team_slave_1 removed [ 105.753807][ T6952] loop0: detected capacity change from 0 to 512 [ 105.765901][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.770702][ T6950] loop1: detected capacity change from 0 to 1024 [ 105.776672][ T6943] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 105.832126][ T6950] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.836979][ T6955] loop5: detected capacity change from 0 to 1024 [ 105.855881][ T6952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.856869][ T6960] program syz.3.1076 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.870429][ T6950] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 105.895207][ T6950] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 105.908333][ T6950] EXT4-fs (loop1): This should not happen!! Data will be lost [ 105.908333][ T6950] [ 105.918178][ T6950] EXT4-fs (loop1): Total free blocks count 0 [ 105.924199][ T6950] EXT4-fs (loop1): Free/Dirty block details [ 105.927938][ T6955] EXT4-fs: Ignoring removed orlov option [ 105.930213][ T6950] EXT4-fs (loop1): free_blocks=20480 [ 105.941268][ T6950] EXT4-fs (loop1): dirty_blocks=96 [ 105.946387][ T6950] EXT4-fs (loop1): Block reservation details [ 105.952461][ T6950] EXT4-fs (loop1): i_reserved_data_blocks=6 [ 105.959911][ T6952] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.961910][ T6961] loop3: detected capacity change from 0 to 1024 [ 105.998981][ T6961] EXT4-fs: Ignoring removed bh option [ 106.004703][ T4046] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 106.018863][ T6955] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.037700][ T6955] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.085956][ T6961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.096946][ T6955] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1075: lblock 0 mapped to illegal pblock 0 (length 6) [ 106.103525][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.120820][ T6970] loop1: detected capacity change from 0 to 512 [ 106.122939][ T6961] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1076'. [ 106.128113][ T6955] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1075: lblock 3 mapped to illegal pblock 3 (length 1) [ 106.159298][ T6970] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 106.191771][ T6955] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 106.204250][ T6955] EXT4-fs (loop5): This should not happen!! Data will be lost [ 106.204250][ T6955] [ 106.248297][ T6955] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 106.280469][ T6955] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 106.292909][ T6955] EXT4-fs (loop5): This should not happen!! Data will be lost [ 106.292909][ T6955] [ 106.302627][ T6955] EXT4-fs (loop5): Total free blocks count 0 [ 106.308813][ T6955] EXT4-fs (loop5): Free/Dirty block details [ 106.314721][ T6955] EXT4-fs (loop5): free_blocks=4293918720 [ 106.320473][ T6955] EXT4-fs (loop5): dirty_blocks=0 [ 106.325520][ T6955] EXT4-fs (loop5): Block reservation details [ 106.428459][ T6979] loop0: detected capacity change from 0 to 512 [ 106.458966][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.510454][ T6979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.529543][ T6989] loop3: detected capacity change from 0 to 512 [ 106.533119][ T6979] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.568600][ T6989] EXT4-fs (loop3): 1 orphan inode deleted [ 106.574873][ T6989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.587646][ T4047] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:65: Failed to release dquot type 1 [ 106.627977][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.632348][ T6989] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.703759][ T7004] loop4: detected capacity change from 0 to 512 [ 106.725183][ T7004] EXT4-fs (loop4): 1 orphan inode deleted [ 106.731595][ T7004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.744623][ T4040] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:58: Failed to release dquot type 1 [ 106.756335][ T7004] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.787729][ T7011] loop0: detected capacity change from 0 to 512 [ 106.795979][ T7013] loop5: detected capacity change from 0 to 1024 [ 106.804174][ T7013] EXT4-fs: Ignoring removed orlov option [ 106.820198][ T7013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.820721][ T7011] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.832651][ T7013] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.857605][ T7011] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.898762][ T7020] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1090'. [ 106.963156][ T7013] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1094: lblock 0 mapped to illegal pblock 0 (length 6) [ 107.072626][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.092940][ T7013] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1094: lblock 3 mapped to illegal pblock 3 (length 1) [ 107.158163][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.186409][ T7013] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 107.198801][ T7013] EXT4-fs (loop5): This should not happen!! Data will be lost [ 107.198801][ T7013] [ 107.210794][ T7023] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 107.226823][ T7023] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 107.239131][ T7023] EXT4-fs (loop5): This should not happen!! Data will be lost [ 107.239131][ T7023] [ 107.248804][ T7023] EXT4-fs (loop5): Total free blocks count 0 [ 107.254880][ T7023] EXT4-fs (loop5): Free/Dirty block details [ 107.260917][ T7023] EXT4-fs (loop5): free_blocks=4293918720 [ 107.266728][ T7023] EXT4-fs (loop5): dirty_blocks=0 [ 107.267827][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.271803][ T7023] EXT4-fs (loop5): Block reservation details [ 107.394757][ T7035] loop4: detected capacity change from 0 to 512 [ 107.457369][ T7041] loop0: detected capacity change from 0 to 1024 [ 107.496369][ T7035] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.520534][ T7041] EXT4-fs: Ignoring removed orlov option [ 107.550129][ T7035] ext4 filesystem being mounted at /216/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.604693][ T7053] loop5: detected capacity change from 0 to 512 [ 107.605316][ T7041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 107.611843][ T7053] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 107.635470][ T7041] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.648230][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.690706][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 107.834991][ T7074] loop0: detected capacity change from 0 to 512 [ 107.846733][ T7078] loop1: detected capacity change from 0 to 512 [ 107.879993][ T7074] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.907894][ T7074] ext4 filesystem being mounted at /226/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.926995][ T7078] EXT4-fs (loop1): 1 orphan inode deleted [ 107.933568][ T7078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.955942][ T1727] __quota_error: 200 callbacks suppressed [ 107.956028][ T1727] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 107.957069][ T7078] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.961850][ T1727] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 107.982503][ T7085] loop4: detected capacity change from 0 to 512 [ 108.005875][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.026048][ T7085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.051081][ T7090] loop0: detected capacity change from 0 to 512 [ 108.058448][ T7085] ext4 filesystem being mounted at /217/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.070060][ T7090] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.141782][ T7094] loop0: detected capacity change from 0 to 512 [ 108.197383][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.229016][ T7094] EXT4-fs (loop0): 1 orphan inode deleted [ 108.247172][ T29] audit: type=1326 audit(1760162299.005:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.270981][ T29] audit: type=1326 audit(1760162299.005:4364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.294423][ T29] audit: type=1326 audit(1760162299.005:4365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.318266][ T1727] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 108.318298][ T7094] ext4 filesystem being mounted at /228/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.328182][ T1727] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 108.360317][ T7101] loop1: detected capacity change from 0 to 512 [ 108.364662][ T29] audit: type=1326 audit(1760162299.115:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.390252][ T29] audit: type=1326 audit(1760162299.115:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.413777][ T29] audit: type=1326 audit(1760162299.115:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.437416][ T29] audit: type=1326 audit(1760162299.115:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.460944][ T29] audit: type=1326 audit(1760162299.115:4370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.1.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 108.529897][ T7101] ext4 filesystem being mounted at /208/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.565413][ T7110] FAULT_INJECTION: forcing a failure. [ 108.565413][ T7110] name failslab, interval 1, probability 0, space 0, times 0 [ 108.578250][ T7110] CPU: 0 UID: 0 PID: 7110 Comm: syz.4.1126 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.578287][ T7110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 108.578304][ T7110] Call Trace: [ 108.578312][ T7110] [ 108.578322][ T7110] __dump_stack+0x1d/0x30 [ 108.578383][ T7110] dump_stack_lvl+0xe8/0x140 [ 108.578408][ T7110] dump_stack+0x15/0x1b [ 108.578430][ T7110] should_fail_ex+0x265/0x280 [ 108.578480][ T7110] ? sel_netport_sid_slow+0x11b/0x330 [ 108.578510][ T7110] should_failslab+0x8c/0xb0 [ 108.578582][ T7110] __kmalloc_cache_noprof+0x4c/0x4a0 [ 108.578701][ T7110] sel_netport_sid_slow+0x11b/0x330 [ 108.578726][ T7110] sel_netport_sid+0xe9/0x140 [ 108.578756][ T7110] selinux_socket_bind+0x47a/0x6b0 [ 108.578843][ T7110] security_socket_bind+0x48/0x80 [ 108.578867][ T7110] __sys_bind+0x18a/0x2a0 [ 108.578899][ T7110] __x64_sys_bind+0x3f/0x50 [ 108.578965][ T7110] x64_sys_call+0x2b72/0x3000 [ 108.578987][ T7110] do_syscall_64+0xd2/0x200 [ 108.579017][ T7110] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.579054][ T7110] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.579116][ T7110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.579143][ T7110] RIP: 0033:0x7f894fc2eec9 [ 108.579163][ T7110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.579188][ T7110] RSP: 002b:00007f894e697038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 108.579214][ T7110] RAX: ffffffffffffffda RBX: 00007f894fe85fa0 RCX: 00007f894fc2eec9 [ 108.579301][ T7110] RDX: 000000000000001c RSI: 0000200000000140 RDI: 0000000000000006 [ 108.579318][ T7110] RBP: 00007f894e697090 R08: 0000000000000000 R09: 0000000000000000 [ 108.579334][ T7110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.579362][ T7110] R13: 00007f894fe86038 R14: 00007f894fe85fa0 R15: 00007ffcb1274e18 [ 108.579387][ T7110] [ 108.798440][ T7117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7117 comm=syz.0.1128 [ 108.891889][ T7122] loop5: detected capacity change from 0 to 1024 [ 108.925547][ T7122] EXT4-fs: Ignoring removed orlov option [ 108.990582][ T7122] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.010590][ T7122] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1130: lblock 0 mapped to illegal pblock 0 (length 6) [ 109.013830][ T7135] netlink: 'syz.0.1135': attribute type 3 has an invalid length. [ 109.042395][ T7122] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1130: lblock 3 mapped to illegal pblock 3 (length 1) [ 109.057192][ T7122] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 109.069562][ T7122] EXT4-fs (loop5): This should not happen!! Data will be lost [ 109.069562][ T7122] [ 109.112452][ T7139] loop1: detected capacity change from 0 to 512 [ 109.121294][ T7122] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 109.147736][ T7122] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 109.160130][ T7122] EXT4-fs (loop5): This should not happen!! Data will be lost [ 109.160130][ T7122] [ 109.169929][ T7122] EXT4-fs (loop5): Total free blocks count 0 [ 109.175928][ T7122] EXT4-fs (loop5): Free/Dirty block details [ 109.181890][ T7122] EXT4-fs (loop5): free_blocks=4293918720 [ 109.187674][ T7122] EXT4-fs (loop5): dirty_blocks=0 [ 109.192718][ T7122] EXT4-fs (loop5): Block reservation details [ 109.198848][ T7122] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 109.207012][ T7139] EXT4-fs (loop1): 1 orphan inode deleted [ 109.213885][ T7139] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.227554][ T1727] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 109.281798][ T7153] loop0: detected capacity change from 0 to 1024 [ 109.290905][ T7153] EXT4-fs: Ignoring removed orlov option [ 109.303528][ T7155] loop5: detected capacity change from 0 to 512 [ 109.306216][ T7157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7157 comm=syz.4.1145 [ 109.333492][ T7153] ext4 filesystem being mounted at /234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.366121][ T7155] ext4 filesystem being mounted at /212/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.694657][ T7193] loop5: detected capacity change from 0 to 1024 [ 109.713251][ T7193] EXT4-fs: Ignoring removed orlov option [ 109.753276][ T7193] ext4 filesystem being mounted at /216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.756272][ T7197] loop0: detected capacity change from 0 to 512 [ 109.812178][ T7197] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.821001][ T7205] loop4: detected capacity change from 0 to 512 [ 109.858114][ T7207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7207 comm=syz.5.1160 [ 109.893802][ T7205] EXT4-fs (loop4): 1 orphan inode deleted [ 109.908801][ T4047] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:65: Failed to release dquot type 1 [ 109.910388][ T7205] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.996167][ T7216] loop0: detected capacity change from 0 to 512 [ 110.010868][ T7216] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 110.043981][ T7216] EXT4-fs (loop0): 1 truncate cleaned up [ 110.210300][ T7236] loop4: detected capacity change from 0 to 1024 [ 110.217827][ T7236] EXT4-fs: Ignoring removed orlov option [ 110.245704][ T7236] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.258449][ T7242] loop1: detected capacity change from 0 to 512 [ 110.339194][ T7252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7252 comm=syz.4.1178 [ 110.390371][ T7242] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.522729][ T7262] bond4: entered promiscuous mode [ 110.572626][ T7264] loop1: detected capacity change from 0 to 512 [ 110.601724][ T7264] EXT4-fs (loop1): 1 orphan inode deleted [ 110.615084][ T7264] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.760462][ T1727] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 110.778905][ T7272] loop4: detected capacity change from 0 to 512 [ 110.800371][ T7272] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.897248][ T7283] loop0: detected capacity change from 0 to 1024 [ 110.911499][ T7287] loop1: detected capacity change from 0 to 512 [ 110.919129][ T7283] EXT4-fs: Ignoring removed orlov option [ 110.959440][ T7283] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.979659][ T7287] ext4 filesystem being mounted at /227/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.029991][ T7301] netlink: 3668 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 111.051208][ T7304] loop4: detected capacity change from 0 to 2048 [ 111.087209][ T7309] loop0: detected capacity change from 0 to 512 [ 111.095242][ T7309] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 111.107859][ T7309] EXT4-fs (loop0): 1 truncate cleaned up [ 111.117905][ T7304] FAULT_INJECTION: forcing a failure. [ 111.117905][ T7304] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.131153][ T7304] CPU: 1 UID: 0 PID: 7304 Comm: syz.4.1196 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.131186][ T7304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 111.131199][ T7304] Call Trace: [ 111.131207][ T7304] [ 111.131214][ T7304] __dump_stack+0x1d/0x30 [ 111.131236][ T7304] dump_stack_lvl+0xe8/0x140 [ 111.131299][ T7304] dump_stack+0x15/0x1b [ 111.131315][ T7304] should_fail_ex+0x265/0x280 [ 111.131360][ T7304] should_fail+0xb/0x20 [ 111.131412][ T7304] should_fail_usercopy+0x1a/0x20 [ 111.131434][ T7304] _copy_to_user+0x20/0xa0 [ 111.131463][ T7304] simple_read_from_buffer+0xb5/0x130 [ 111.131493][ T7304] proc_fail_nth_read+0x10e/0x150 [ 111.131597][ T7304] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.131635][ T7304] vfs_read+0x1a5/0x770 [ 111.131663][ T7304] ? __rcu_read_unlock+0x4f/0x70 [ 111.131694][ T7304] ? __fget_files+0x184/0x1c0 [ 111.131722][ T7304] ksys_read+0xda/0x1a0 [ 111.131791][ T7304] __x64_sys_read+0x40/0x50 [ 111.131814][ T7304] x64_sys_call+0x27c0/0x3000 [ 111.131839][ T7304] do_syscall_64+0xd2/0x200 [ 111.131870][ T7304] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 111.131926][ T7304] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 111.132027][ T7304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.132056][ T7304] RIP: 0033:0x7f894fc2d8dc [ 111.132076][ T7304] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 111.132095][ T7304] RSP: 002b:00007f894e697030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.132114][ T7304] RAX: ffffffffffffffda RBX: 00007f894fe85fa0 RCX: 00007f894fc2d8dc [ 111.132127][ T7304] RDX: 000000000000000f RSI: 00007f894e6970a0 RDI: 0000000000000007 [ 111.132139][ T7304] RBP: 00007f894e697090 R08: 0000000000000000 R09: 0000000000000000 [ 111.132202][ T7304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.132214][ T7304] R13: 00007f894fe86038 R14: 00007f894fe85fa0 R15: 00007ffcb1274e18 [ 111.132234][ T7304] [ 111.332702][ T7311] loop1: detected capacity change from 0 to 1024 [ 111.372444][ T7311] EXT4-fs: Ignoring removed orlov option [ 111.412253][ T7311] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.441746][ T7319] loop4: detected capacity change from 0 to 512 [ 111.462645][ T7319] EXT4-fs (loop4): 1 orphan inode deleted [ 111.469441][ T7319] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.480347][ T3993] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 111.495487][ T7311] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 111.561125][ T7334] loop3: detected capacity change from 0 to 512 [ 111.579553][ T7334] ext4 filesystem being mounted at /234/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.614556][ T7341] loop3: detected capacity change from 0 to 1024 [ 111.621782][ T7341] EXT4-fs: Ignoring removed orlov option [ 111.639334][ T7341] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.962546][ T4040] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm kworker/u8:58: lblock 0 mapped to illegal pblock 0 (length 6) [ 111.985042][ T7359] bond4: entered promiscuous mode [ 111.995118][ T4040] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 112.007505][ T4040] EXT4-fs (loop1): This should not happen!! Data will be lost [ 112.007505][ T4040] [ 112.156798][ T7362] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1214'. [ 112.190399][ T4040] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 112.213521][ T4040] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 4 with error 28 [ 112.225960][ T4040] EXT4-fs (loop1): This should not happen!! Data will be lost [ 112.225960][ T4040] [ 112.235674][ T4040] EXT4-fs (loop1): Total free blocks count 0 [ 112.241701][ T4040] EXT4-fs (loop1): Free/Dirty block details [ 112.247735][ T4040] EXT4-fs (loop1): free_blocks=4293918720 [ 112.253469][ T4040] EXT4-fs (loop1): dirty_blocks=16 [ 112.258671][ T4040] EXT4-fs (loop1): Block reservation details [ 112.264727][ T4040] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 112.642116][ T7374] loop1: detected capacity change from 0 to 512 [ 112.659328][ T7376] loop0: detected capacity change from 0 to 1024 [ 112.659945][ T7374] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.671358][ T7376] EXT4-fs: Ignoring removed orlov option [ 112.734310][ T7376] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.914317][ T7396] loop4: detected capacity change from 0 to 512 [ 112.987042][ T7396] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.010232][ T7408] loop3: detected capacity change from 0 to 512 [ 113.019784][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 113.019802][ T29] audit: type=1326 audit(1760162303.785:4666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.035832][ T7406] loop5: detected capacity change from 0 to 512 [ 113.050487][ T29] audit: type=1326 audit(1760162303.785:4667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.079162][ T29] audit: type=1326 audit(1760162303.785:4668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.102629][ T29] audit: type=1326 audit(1760162303.785:4669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.126034][ T29] audit: type=1326 audit(1760162303.785:4670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.149581][ T29] audit: type=1326 audit(1760162303.785:4671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.173002][ T29] audit: type=1326 audit(1760162303.785:4672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.196475][ T29] audit: type=1326 audit(1760162303.785:4673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.219950][ T29] audit: type=1326 audit(1760162303.785:4674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.243283][ T29] audit: type=1326 audit(1760162303.785:4675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.5.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 113.270528][ T7406] ext4 filesystem being mounted at /227/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.281205][ T7408] EXT4-fs (loop3): 1 orphan inode deleted [ 113.287578][ T7408] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.298240][ T4047] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:65: Failed to release dquot type 1 [ 113.427866][ T7421] loop5: detected capacity change from 0 to 1024 [ 113.435043][ T7421] EXT4-fs: Ignoring removed orlov option [ 113.480404][ T7423] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1233'. [ 113.670051][ T7421] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.963743][ T7442] loop4: detected capacity change from 0 to 512 [ 113.987963][ T7442] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.030435][ T7444] loop3: detected capacity change from 0 to 1024 [ 114.037822][ T7444] EXT4-fs: Ignoring removed orlov option [ 114.058209][ T7444] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.162474][ T7444] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1244: lblock 0 mapped to illegal pblock 0 (length 6) [ 114.200807][ T7444] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1244: lblock 3 mapped to illegal pblock 3 (length 1) [ 114.246956][ T7444] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 114.259382][ T7444] EXT4-fs (loop3): This should not happen!! Data will be lost [ 114.259382][ T7444] [ 114.264472][ T7456] loop1: detected capacity change from 0 to 512 [ 114.299261][ T7444] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 114.323271][ T7444] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 114.335540][ T7444] EXT4-fs (loop3): This should not happen!! Data will be lost [ 114.335540][ T7444] [ 114.345343][ T7444] EXT4-fs (loop3): Total free blocks count 0 [ 114.351420][ T7444] EXT4-fs (loop3): Free/Dirty block details [ 114.357339][ T7444] EXT4-fs (loop3): free_blocks=4293918720 [ 114.363172][ T7444] EXT4-fs (loop3): dirty_blocks=0 [ 114.368347][ T7444] EXT4-fs (loop3): Block reservation details [ 114.374412][ T7444] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 114.388275][ T7456] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.499399][ T7480] loop3: detected capacity change from 0 to 512 [ 114.521166][ T7480] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.638113][ T7491] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1257'. [ 115.030678][ T7499] bond5: entered promiscuous mode [ 115.099043][ T7496] loop0: detected capacity change from 0 to 512 [ 115.170176][ T7503] loop5: detected capacity change from 0 to 512 [ 115.186714][ T7496] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.211425][ T7505] loop3: detected capacity change from 0 to 512 [ 115.221485][ T7505] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.239992][ T7496] EXT4-fs (loop0): 1 truncate cleaned up [ 115.280199][ T7503] EXT4-fs (loop5): 1 orphan inode deleted [ 115.286529][ T7505] EXT4-fs (loop3): 1 truncate cleaned up [ 115.303686][ T4040] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:58: Failed to release dquot type 1 [ 115.318725][ T7503] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.383452][ T7521] loop1: detected capacity change from 0 to 512 [ 115.399942][ T7521] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 115.411823][ T7521] EXT4-fs (loop1): 1 truncate cleaned up [ 115.491865][ T7532] loop1: detected capacity change from 0 to 512 [ 115.509433][ T7535] loop3: detected capacity change from 0 to 1024 [ 115.535783][ T7532] ext4 filesystem being mounted at /242/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.548552][ T7535] EXT4-fs: Ignoring removed orlov option [ 115.716687][ T7535] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.730437][ T7535] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1280: lblock 0 mapped to illegal pblock 0 (length 6) [ 115.744744][ T7535] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1280: lblock 3 mapped to illegal pblock 3 (length 1) [ 115.761663][ T7535] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 115.774204][ T7535] EXT4-fs (loop3): This should not happen!! Data will be lost [ 115.774204][ T7535] [ 115.826193][ T7556] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 115.845001][ T7557] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1285'. [ 115.925350][ T7556] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 115.937638][ T7556] EXT4-fs (loop3): This should not happen!! Data will be lost [ 115.937638][ T7556] [ 115.947292][ T7556] EXT4-fs (loop3): Total free blocks count 0 [ 115.953373][ T7556] EXT4-fs (loop3): Free/Dirty block details [ 115.959295][ T7556] EXT4-fs (loop3): free_blocks=4293918720 [ 115.965067][ T7556] EXT4-fs (loop3): dirty_blocks=0 [ 115.970194][ T7556] EXT4-fs (loop3): Block reservation details [ 115.976247][ T7556] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 116.259902][ T7568] loop3: detected capacity change from 0 to 512 [ 116.267182][ T7568] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 116.287951][ T7568] EXT4-fs (loop3): 1 truncate cleaned up [ 116.306744][ T7571] loop1: detected capacity change from 0 to 1024 [ 116.325287][ T7571] EXT4-fs: Ignoring removed orlov option [ 116.360304][ T7571] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.503651][ T7583] loop3: detected capacity change from 0 to 512 [ 116.532084][ T7587] loop0: detected capacity change from 0 to 512 [ 116.537298][ T7583] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.559727][ T7587] ext4 filesystem being mounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.640088][ T7596] loop1: detected capacity change from 0 to 512 [ 116.657247][ T7596] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 116.700038][ T7596] EXT4-fs (loop1): 1 truncate cleaned up [ 116.872523][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7615 comm=syz.3.1309 [ 116.885655][ T7614] loop4: detected capacity change from 0 to 1024 [ 116.906274][ T7614] EXT4-fs: Ignoring removed orlov option [ 117.019891][ T7614] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.113320][ T7630] loop0: detected capacity change from 0 to 512 [ 117.157637][ T7630] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 117.211888][ T7630] EXT4-fs (loop0): 1 truncate cleaned up [ 117.345436][ T7651] loop3: detected capacity change from 0 to 512 [ 117.370574][ T7648] bond6: entered promiscuous mode [ 117.392754][ T7651] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.442030][ T7655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7655 comm=syz.1.1325 [ 117.784990][ T7666] loop3: detected capacity change from 0 to 2048 [ 117.797698][ T7667] veth0_to_team: entered promiscuous mode [ 117.806967][ T7668] loop1: detected capacity change from 0 to 1024 [ 117.832298][ T7668] EXT4-fs: Ignoring removed orlov option [ 117.891109][ T7668] ext4 filesystem being mounted at /255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.982038][ T7685] loop4: detected capacity change from 0 to 512 [ 118.032362][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 118.032381][ T29] audit: type=1326 audit(1760162308.795:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.082904][ T29] audit: type=1326 audit(1760162308.795:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.106397][ T29] audit: type=1326 audit(1760162308.825:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.130045][ T29] audit: type=1326 audit(1760162308.825:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.153548][ T29] audit: type=1326 audit(1760162308.825:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.176996][ T29] audit: type=1326 audit(1760162308.835:4854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.200440][ T29] audit: type=1326 audit(1760162308.835:4855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.221032][ T7666] netlink: 'syz.3.1327': attribute type 4 has an invalid length. [ 118.223968][ T29] audit: type=1326 audit(1760162308.835:4856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.233528][ T7685] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.255527][ T29] audit: type=1326 audit(1760162308.835:4857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.271553][ T7679] netlink: 'syz.3.1327': attribute type 4 has an invalid length. [ 118.288833][ T29] audit: type=1326 audit(1760162308.835:4858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 118.328356][ T7685] EXT4-fs (loop4): 1 truncate cleaned up [ 118.340520][ T7693] loop1: detected capacity change from 0 to 512 [ 118.355907][ T7666] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 118.374681][ T7666] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 118.387412][ T7666] EXT4-fs (loop3): This should not happen!! Data will be lost [ 118.387412][ T7666] [ 118.397371][ T7666] EXT4-fs (loop3): Total free blocks count 0 [ 118.403508][ T7666] EXT4-fs (loop3): Free/Dirty block details [ 118.403720][ T7694] loop0: detected capacity change from 0 to 512 [ 118.409457][ T7666] EXT4-fs (loop3): free_blocks=2415919504 [ 118.421490][ T7666] EXT4-fs (loop3): dirty_blocks=2560 [ 118.426805][ T7666] EXT4-fs (loop3): Block reservation details [ 118.432845][ T7666] EXT4-fs (loop3): i_reserved_data_blocks=160 [ 118.451577][ T7694] ext4 filesystem being mounted at /270/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.470877][ T7693] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.547195][ T4040] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 500 with error 28 [ 118.560042][ T4040] EXT4-fs (loop3): This should not happen!! Data will be lost [ 118.560042][ T4040] [ 118.754599][ T7707] loop4: detected capacity change from 0 to 512 [ 118.769591][ T7710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7710 comm=syz.3.1339 [ 118.827500][ T7714] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1340'. [ 118.903684][ T7707] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.232577][ T7725] loop0: detected capacity change from 0 to 1024 [ 119.267483][ T7725] EXT4-fs: Ignoring removed orlov option [ 119.289697][ T7727] loop4: detected capacity change from 0 to 1024 [ 119.310175][ T7727] EXT4-fs: Ignoring removed orlov option [ 119.319509][ T7729] loop3: detected capacity change from 0 to 512 [ 119.332062][ T7725] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.346913][ T7727] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.361163][ T7729] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 119.372019][ T7727] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.1347: lblock 0 mapped to illegal pblock 0 (length 6) [ 119.386093][ T7729] EXT4-fs (loop3): 1 truncate cleaned up [ 119.406295][ T7727] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1347: lblock 3 mapped to illegal pblock 3 (length 1) [ 119.426983][ T7727] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 119.439452][ T7727] EXT4-fs (loop4): This should not happen!! Data will be lost [ 119.439452][ T7727] [ 119.453932][ T7727] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 119.478155][ T7727] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 119.490459][ T7727] EXT4-fs (loop4): This should not happen!! Data will be lost [ 119.490459][ T7727] [ 119.500166][ T7727] EXT4-fs (loop4): Total free blocks count 0 [ 119.506291][ T7727] EXT4-fs (loop4): Free/Dirty block details [ 119.512218][ T7727] EXT4-fs (loop4): free_blocks=4293918720 [ 119.518046][ T7727] EXT4-fs (loop4): dirty_blocks=0 [ 119.523144][ T7727] EXT4-fs (loop4): Block reservation details [ 119.529162][ T7727] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 119.644239][ T7745] loop0: detected capacity change from 0 to 512 [ 119.661183][ T7750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=7750 comm=syz.1.1351 [ 119.679090][ T7749] loop3: detected capacity change from 0 to 512 [ 119.698637][ T7745] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.720721][ T7749] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.807845][ T7764] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1361'. [ 119.961169][ T7770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7770 comm=syz.3.1359 [ 119.971071][ T7764] vlan1: entered allmulticast mode [ 119.978830][ T7764] bridge0: entered allmulticast mode [ 119.984575][ T7764] bridge0: port 1(vlan1) entered blocking state [ 119.990923][ T7764] bridge0: port 1(vlan1) entered disabled state [ 120.366776][ T7778] loop5: detected capacity change from 0 to 1024 [ 120.407848][ T7778] EXT4-fs: Ignoring removed orlov option [ 120.461339][ T7778] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.518785][ T7778] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1365: lblock 0 mapped to illegal pblock 0 (length 6) [ 120.640251][ T7786] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1365: lblock 3 mapped to illegal pblock 3 (length 1) [ 120.662141][ T7786] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 120.674508][ T7786] EXT4-fs (loop5): This should not happen!! Data will be lost [ 120.674508][ T7786] [ 120.800994][ T7789] loop0: detected capacity change from 0 to 512 [ 120.820979][ T7789] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.884747][ T7801] bond5: entered promiscuous mode [ 121.130862][ T7814] loop0: detected capacity change from 0 to 1024 [ 121.131132][ T7812] loop4: detected capacity change from 0 to 512 [ 121.167984][ T7814] EXT4-fs: Ignoring removed orlov option [ 121.192188][ T7812] ext4 filesystem being mounted at /287/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.201092][ T7814] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.297451][ T7814] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.1378: lblock 0 mapped to illegal pblock 0 (length 6) [ 121.408131][ T7814] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1378: lblock 3 mapped to illegal pblock 3 (length 1) [ 121.427912][ T7814] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 121.440291][ T7814] EXT4-fs (loop0): This should not happen!! Data will be lost [ 121.440291][ T7814] [ 121.474699][ T7831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7831 comm=syz.4.1384 [ 121.536910][ T7835] loop1: detected capacity change from 0 to 512 [ 121.558904][ T7835] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 121.576028][ T7837] loop0: detected capacity change from 0 to 512 [ 121.597095][ T7835] EXT4-fs (loop1): 1 truncate cleaned up [ 121.606124][ T7837] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 121.727375][ T7843] loop0: detected capacity change from 0 to 512 [ 121.766225][ T7843] ext4 filesystem being mounted at /283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.905092][ T7850] loop5: detected capacity change from 0 to 512 [ 122.012637][ T7850] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.052857][ T7866] loop3: detected capacity change from 0 to 1024 [ 122.059786][ T7866] EXT4-fs: Ignoring removed orlov option [ 122.070809][ T7862] loop0: detected capacity change from 0 to 512 [ 122.093382][ T7862] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 122.110638][ T7866] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.161812][ T7866] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1397: lblock 0 mapped to illegal pblock 0 (length 6) [ 122.195192][ T7866] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1397: lblock 3 mapped to illegal pblock 3 (length 1) [ 122.214679][ T7866] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 122.227210][ T7866] EXT4-fs (loop3): This should not happen!! Data will be lost [ 122.227210][ T7866] [ 122.364626][ T7882] loop0: detected capacity change from 0 to 512 [ 122.403310][ T7885] loop3: detected capacity change from 0 to 512 [ 122.443350][ T7885] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.478100][ T7882] ext4 filesystem being mounted at /288/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.517641][ T7885] EXT4-fs (loop3): 1 truncate cleaned up [ 122.673536][ T7898] loop4: detected capacity change from 0 to 512 [ 122.700655][ T7898] ext4 filesystem being mounted at /296/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.742173][ T7907] loop0: detected capacity change from 0 to 1024 [ 122.779588][ T7907] EXT4-fs: Ignoring removed orlov option [ 122.820753][ T7907] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.916054][ T7907] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.1412: lblock 0 mapped to illegal pblock 0 (length 6) [ 122.930688][ T7907] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1412: lblock 3 mapped to illegal pblock 3 (length 1) [ 122.947790][ T7920] loop5: detected capacity change from 0 to 512 [ 122.976227][ T7907] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 122.988593][ T7907] EXT4-fs (loop0): This should not happen!! Data will be lost [ 122.988593][ T7907] [ 123.009038][ T7920] ext4 filesystem being mounted at /254/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.125004][ T7936] loop4: detected capacity change from 0 to 1024 [ 123.132793][ T29] kauditd_printk_skb: 444 callbacks suppressed [ 123.132879][ T29] audit: type=1326 audit(1760162313.895:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.148030][ T7936] EXT4-fs: Ignoring removed orlov option [ 123.170838][ T7938] loop0: detected capacity change from 0 to 512 [ 123.206148][ T7938] ext4 filesystem being mounted at /293/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.247087][ T7936] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.264706][ T29] audit: type=1326 audit(1760162313.925:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.288280][ T29] audit: type=1326 audit(1760162313.925:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.311792][ T29] audit: type=1326 audit(1760162313.925:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.335099][ T29] audit: type=1326 audit(1760162313.925:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.358527][ T29] audit: type=1326 audit(1760162313.925:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.381933][ T29] audit: type=1326 audit(1760162313.925:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.405405][ T29] audit: type=1326 audit(1760162313.925:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.422537][ T7949] loop0: detected capacity change from 0 to 512 [ 123.428742][ T29] audit: type=1326 audit(1760162313.925:5311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.458395][ T29] audit: type=1326 audit(1760162313.925:5312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7937 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1ceee2eec9 code=0x7ffc0000 [ 123.473335][ T7949] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.520798][ T7949] EXT4-fs (loop0): 1 truncate cleaned up [ 123.528310][ T7953] loop4: detected capacity change from 0 to 512 [ 123.561378][ T7953] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.579587][ T7953] EXT4-fs (loop4): 1 truncate cleaned up [ 123.662351][ T7961] loop0: detected capacity change from 0 to 512 [ 123.679800][ T7961] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.690914][ T7962] loop4: detected capacity change from 0 to 1024 [ 123.701733][ T7962] EXT4-fs: Ignoring removed orlov option [ 123.735694][ T7961] EXT4-fs (loop0): 1 truncate cleaned up [ 123.759610][ T7962] ext4 filesystem being mounted at /301/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.779677][ T7962] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.1431: lblock 0 mapped to illegal pblock 0 (length 6) [ 123.812260][ T7971] loop5: detected capacity change from 0 to 512 [ 123.822422][ T7962] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1431: lblock 3 mapped to illegal pblock 3 (length 1) [ 123.837995][ T7971] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 123.848339][ T7962] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 123.860707][ T7962] EXT4-fs (loop4): This should not happen!! Data will be lost [ 123.860707][ T7962] [ 123.860963][ T7972] loop1: detected capacity change from 0 to 512 [ 123.872463][ T7971] EXT4-fs (loop5): 1 truncate cleaned up [ 123.908716][ T7972] ext4 filesystem being mounted at /272/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.050935][ T7991] loop4: detected capacity change from 0 to 1024 [ 124.052309][ T7988] loop5: detected capacity change from 0 to 512 [ 124.058462][ T7991] EXT4-fs: Ignoring removed orlov option [ 124.090726][ T7991] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.138547][ T7988] ext4 filesystem being mounted at /258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.165898][ T7999] loop0: detected capacity change from 0 to 512 [ 124.202928][ T7999] EXT4-fs (loop0): 1 orphan inode deleted [ 124.217841][ T3993] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 124.218412][ T7999] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.241902][ T8006] loop5: detected capacity change from 0 to 1024 [ 124.255816][ T8006] EXT4-fs: Ignoring removed orlov option [ 124.318774][ T8006] ext4 filesystem being mounted at /259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.331257][ T8006] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1447: lblock 0 mapped to illegal pblock 0 (length 6) [ 124.345454][ T8006] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1447: lblock 3 mapped to illegal pblock 3 (length 1) [ 124.365056][ T8006] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 124.368219][ T8015] loop1: detected capacity change from 0 to 512 [ 124.377507][ T8006] EXT4-fs (loop5): This should not happen!! Data will be lost [ 124.377507][ T8006] [ 124.384411][ T8015] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 124.461622][ T8020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8020 comm=syz.5.1451 [ 124.575250][ T8031] loop1: detected capacity change from 0 to 512 [ 124.598441][ T8031] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 124.612749][ T8031] EXT4-fs (loop1): 1 truncate cleaned up [ 124.673054][ T8035] loop1: detected capacity change from 0 to 1024 [ 124.682719][ T8035] EXT4-fs: Ignoring removed orlov option [ 124.739553][ T8035] ext4 filesystem being mounted at /276/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.766045][ T8046] bond4: entered promiscuous mode [ 124.817945][ T8049] loop5: detected capacity change from 0 to 512 [ 124.922997][ T8049] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.111398][ T8055] loop1: detected capacity change from 0 to 512 [ 125.155586][ T8057] loop5: detected capacity change from 0 to 1024 [ 125.169510][ T8057] EXT4-fs: Ignoring removed orlov option [ 125.203560][ T8055] EXT4-fs (loop1): 1 orphan inode deleted [ 125.225423][ T3993] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 125.238785][ T8057] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.278738][ T8055] ext4 filesystem being mounted at /278/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.291445][ T8057] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1462: lblock 0 mapped to illegal pblock 0 (length 6) [ 125.321011][ T8057] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1462: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.364271][ T8057] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 125.376641][ T8057] EXT4-fs (loop5): This should not happen!! Data will be lost [ 125.376641][ T8057] [ 125.428959][ T8066] loop4: detected capacity change from 0 to 512 [ 125.458469][ T8066] ext4 filesystem being mounted at /308/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.479437][ T8071] loop5: detected capacity change from 0 to 512 [ 125.500237][ T8071] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.560578][ T8076] loop1: detected capacity change from 0 to 512 [ 125.592844][ T8076] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 125.628202][ T8076] EXT4-fs (loop1): 1 truncate cleaned up [ 125.729478][ T8089] loop5: detected capacity change from 0 to 512 [ 125.779002][ T8091] loop0: detected capacity change from 0 to 512 [ 125.779021][ T8089] EXT4-fs (loop5): 1 orphan inode deleted [ 125.797687][ T4046] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:64: Failed to release dquot type 1 [ 125.816414][ T8097] loop1: detected capacity change from 0 to 1024 [ 125.818512][ T8089] ext4 filesystem being mounted at /268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.835718][ T8097] EXT4-fs: Ignoring removed orlov option [ 125.841120][ T8091] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.870184][ T8097] ext4 filesystem being mounted at /282/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.915582][ T8097] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1475: lblock 0 mapped to illegal pblock 0 (length 6) [ 125.930531][ T8097] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1475: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.951725][ T8097] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 125.964121][ T8097] EXT4-fs (loop1): This should not happen!! Data will be lost [ 125.964121][ T8097] [ 126.024928][ T8110] netlink: 'syz.3.1479': attribute type 1 has an invalid length. [ 126.070399][ T8116] loop5: detected capacity change from 0 to 512 [ 126.079339][ T8116] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 126.093419][ T8116] EXT4-fs (loop5): 1 truncate cleaned up [ 126.473223][ T8134] bond7: entered promiscuous mode [ 126.512783][ T8141] loop3: detected capacity change from 0 to 1024 [ 126.549367][ T8141] EXT4-fs: Ignoring removed orlov option [ 126.565036][ T8147] loop0: detected capacity change from 0 to 512 [ 126.601688][ T8147] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 126.639729][ T8147] EXT4-fs (loop0): 1 truncate cleaned up [ 126.651549][ T8141] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.704876][ T8154] netlink: 'syz.1.1495': attribute type 1 has an invalid length. [ 126.880727][ T8169] loop3: detected capacity change from 0 to 512 [ 126.900452][ T8169] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.949686][ T8176] loop0: detected capacity change from 0 to 1024 [ 126.956865][ T8176] EXT4-fs: Ignoring removed orlov option [ 126.964521][ T8169] EXT4-fs (loop3): 1 truncate cleaned up [ 127.000107][ T8176] ext4 filesystem being mounted at /312/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.023865][ T8169] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 127.030437][ T8169] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 127.038089][ T8169] vhci_hcd vhci_hcd.0: Device attached [ 127.051027][ T8176] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.1503: lblock 0 mapped to illegal pblock 0 (length 6) [ 127.107702][ T8182] vhci_hcd: connection closed [ 127.118925][ T4040] vhci_hcd: stop threads [ 127.128264][ T4040] vhci_hcd: release socket [ 127.133084][ T4040] vhci_hcd: disconnect device [ 127.161125][ T8176] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1503: lblock 3 mapped to illegal pblock 3 (length 1) [ 127.181692][ T8176] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 127.194152][ T8176] EXT4-fs (loop0): This should not happen!! Data will be lost [ 127.194152][ T8176] [ 127.198577][ T8194] netlink: 'syz.1.1509': attribute type 1 has an invalid length. [ 127.228169][ T8195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8195 comm=syz.4.1508 [ 127.247089][ T8198] netlink: 'syz.0.1510': attribute type 1 has an invalid length. [ 127.282632][ T8202] loop1: detected capacity change from 0 to 512 [ 127.290412][ T8202] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 127.303354][ T8202] EXT4-fs (loop1): 1 truncate cleaned up [ 127.371249][ T8206] loop0: detected capacity change from 0 to 1024 [ 127.398991][ T8206] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.411572][ T8206] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1513'. [ 127.496483][ T8213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8213 comm=syz.5.1515 [ 128.119176][ T8257] loop3: detected capacity change from 0 to 1024 [ 128.137299][ T8260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8260 comm=syz.1.1535 [ 128.150457][ T8257] EXT4-fs: Ignoring removed orlov option [ 128.170136][ T8257] ext4 filesystem being mounted at /286/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.370560][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 128.370580][ T29] audit: type=1400 audit(1760162319.135:5617): avc: denied { read write } for pid=8273 comm="syz.3.1540" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 128.411048][ T8278] loop1: detected capacity change from 0 to 512 [ 128.428555][ T8276] loop0: detected capacity change from 0 to 512 [ 128.447641][ T8276] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 128.457913][ T29] audit: type=1400 audit(1760162319.135:5618): avc: denied { open } for pid=8273 comm="syz.3.1540" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 128.481417][ T29] audit: type=1400 audit(1760162319.165:5619): avc: denied { ioctl } for pid=8273 comm="syz.3.1540" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 128.530193][ T8276] EXT4-fs (loop0): 1 truncate cleaned up [ 128.587926][ T8278] EXT4-fs (loop1): 1 orphan inode deleted [ 128.594821][ T8278] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.637086][ T4028] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 128.647082][ T4028] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:46: Failed to release dquot type 1 [ 128.699262][ T8294] loop3: detected capacity change from 0 to 512 [ 128.715477][ T8294] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.737069][ T8294] EXT4-fs (loop3): 1 truncate cleaned up [ 128.936435][ T8309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8309 comm=syz.0.1552 [ 128.951169][ T29] audit: type=1400 audit(1760162319.705:5620): avc: denied { setopt } for pid=8307 comm="syz.3.1551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.977878][ T8311] loop3: detected capacity change from 0 to 512 [ 129.009133][ T8313] loop1: detected capacity change from 0 to 1024 [ 129.026699][ T8311] EXT4-fs (loop3): 1 orphan inode deleted [ 129.038254][ T1727] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 129.048082][ T1727] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 129.076631][ T8313] EXT4-fs: Ignoring removed orlov option [ 129.077687][ T8311] ext4 filesystem being mounted at /294/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.114924][ T8313] ext4 filesystem being mounted at /303/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.249771][ T8331] loop4: detected capacity change from 0 to 512 [ 129.262748][ T29] audit: type=1326 audit(1760162320.025:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.1.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 129.286332][ T29] audit: type=1326 audit(1760162320.025:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.1.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 129.309906][ T29] audit: type=1326 audit(1760162320.025:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.1.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 129.333377][ T29] audit: type=1326 audit(1760162320.025:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.1.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbda9edeec9 code=0x7ffc0000 [ 129.370098][ T8335] loop0: detected capacity change from 0 to 512 [ 129.378515][ T8331] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.391080][ T8331] EXT4-fs (loop4): 1 truncate cleaned up [ 129.397271][ T8331] EXT4-fs mount: 206 callbacks suppressed [ 129.397337][ T8331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.436802][ T8335] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.449882][ T8335] ext4 filesystem being mounted at /332/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.476632][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.504415][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.579420][ T8342] loop1: detected capacity change from 0 to 512 [ 129.596558][ T8347] loop4: detected capacity change from 0 to 1024 [ 129.616729][ T8347] EXT4-fs: Ignoring removed orlov option [ 129.633951][ T8342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.661138][ T8355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8355 comm=syz.0.1568 [ 129.674036][ T8342] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.685749][ T8347] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 129.735441][ T8347] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.770335][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.817255][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.833774][ T8358] netlink: 'syz.1.1569': attribute type 1 has an invalid length. [ 129.861522][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 129.978391][ T8365] loop1: detected capacity change from 0 to 512 [ 130.030925][ T8365] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.068453][ T8365] ext4 filesystem being mounted at /307/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.126745][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.199047][ T8390] loop4: detected capacity change from 0 to 1024 [ 130.213177][ T8390] EXT4-fs: Ignoring removed orlov option [ 130.258540][ T8390] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 130.277626][ T8390] ext4 filesystem being mounted at /323/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.354229][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 130.419395][ T8403] FAULT_INJECTION: forcing a failure. [ 130.419395][ T8403] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.432607][ T8403] CPU: 1 UID: 0 PID: 8403 Comm: syz.4.1584 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.432635][ T8403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 130.432650][ T8403] Call Trace: [ 130.432659][ T8403] [ 130.432670][ T8403] __dump_stack+0x1d/0x30 [ 130.432698][ T8403] dump_stack_lvl+0xe8/0x140 [ 130.432724][ T8403] dump_stack+0x15/0x1b [ 130.432812][ T8403] should_fail_ex+0x265/0x280 [ 130.432888][ T8403] should_fail+0xb/0x20 [ 130.432928][ T8403] should_fail_usercopy+0x1a/0x20 [ 130.432950][ T8403] _copy_from_user+0x1c/0xb0 [ 130.433004][ T8403] ___sys_recvmsg+0xaa/0x370 [ 130.433039][ T8403] ? _parse_integer+0x27/0x40 [ 130.433095][ T8403] do_recvmmsg+0x1ef/0x540 [ 130.433143][ T8403] ? fput+0x8f/0xc0 [ 130.433227][ T8403] __x64_sys_recvmmsg+0xe5/0x170 [ 130.433379][ T8403] x64_sys_call+0x27aa/0x3000 [ 130.433401][ T8403] do_syscall_64+0xd2/0x200 [ 130.433433][ T8403] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 130.433508][ T8403] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 130.433545][ T8403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.433594][ T8403] RIP: 0033:0x7f894fc2eec9 [ 130.433620][ T8403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.433645][ T8403] RSP: 002b:00007f894e697038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 130.433737][ T8403] RAX: ffffffffffffffda RBX: 00007f894fe85fa0 RCX: 00007f894fc2eec9 [ 130.433749][ T8403] RDX: 0000000000000001 RSI: 00002000000050c0 RDI: 0000000000000005 [ 130.433761][ T8403] RBP: 00007f894e697090 R08: 0000000000000000 R09: 0000000000000000 [ 130.433777][ T8403] R10: 0000000040000100 R11: 0000000000000246 R12: 0000000000000001 [ 130.433842][ T8403] R13: 00007f894fe86038 R14: 00007f894fe85fa0 R15: 00007ffcb1274e18 [ 130.433869][ T8403] [ 130.784797][ T8414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8414 comm=syz.0.1588 [ 131.120349][ T8431] netlink: 'syz.0.1597': attribute type 1 has an invalid length. [ 131.309934][ T8441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8441 comm=syz.3.1601 [ 131.618242][ T8448] loop3: detected capacity change from 0 to 1024 [ 131.638322][ T8448] EXT4-fs: Ignoring removed oldalloc option [ 131.644285][ T8448] EXT4-fs: Ignoring removed bh option [ 131.684741][ T8448] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.867751][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.948232][ T8464] loop4: detected capacity change from 0 to 512 [ 131.989158][ T8464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.007705][ T8464] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.130145][ T8476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8476 comm=syz.5.1613 [ 132.168658][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.194085][ T8482] loop0: detected capacity change from 0 to 512 [ 132.245130][ T8482] EXT4-fs (loop0): 1 orphan inode deleted [ 132.258831][ T3993] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 132.291524][ T8482] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.350287][ T8482] ext4 filesystem being mounted at /347/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.409771][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.548588][ T8519] loop1: detected capacity change from 0 to 1024 [ 132.557791][ T8519] EXT4-fs: Ignoring removed orlov option [ 132.574473][ T8519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 132.587268][ T8519] ext4 filesystem being mounted at /312/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.629181][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 132.687602][ T8526] loop5: detected capacity change from 0 to 512 [ 132.734073][ T8526] EXT4-fs (loop5): 1 orphan inode deleted [ 132.755343][ T8526] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.770802][ T4046] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:64: Failed to release dquot type 1 [ 132.783832][ T8526] ext4 filesystem being mounted at /286/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.824285][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.986414][ T8514] loop4: detected capacity change from 0 to 32768 [ 133.017268][ T8550] loop0: detected capacity change from 0 to 512 [ 133.058380][ T8550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.080156][ T8550] ext4 filesystem being mounted at /353/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.102172][ T8558] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1649'. [ 133.180323][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.199683][ T8568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8568 comm=syz.1.1653 [ 133.204295][ T8570] FAULT_INJECTION: forcing a failure. [ 133.204295][ T8570] name failslab, interval 1, probability 0, space 0, times 0 [ 133.224949][ T8570] CPU: 1 UID: 0 PID: 8570 Comm: syz.5.1655 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.224984][ T8570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 133.225001][ T8570] Call Trace: [ 133.225010][ T8570] [ 133.225019][ T8570] __dump_stack+0x1d/0x30 [ 133.225087][ T8570] dump_stack_lvl+0xe8/0x140 [ 133.225113][ T8570] dump_stack+0x15/0x1b [ 133.225134][ T8570] should_fail_ex+0x265/0x280 [ 133.225188][ T8570] should_failslab+0x8c/0xb0 [ 133.225287][ T8570] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 133.225323][ T8570] ? kstrdup_const+0x3e/0x50 [ 133.225355][ T8570] kstrdup+0x3e/0xd0 [ 133.225383][ T8570] kstrdup_const+0x3e/0x50 [ 133.225496][ T8570] alloc_vfsmnt+0xe7/0x300 [ 133.225550][ T8570] clone_mnt+0x30/0x5d0 [ 133.225591][ T8570] ? copy_tree+0xa3/0x8c0 [ 133.225616][ T8570] copy_tree+0xb9/0x8c0 [ 133.225640][ T8570] ? proc_alloc_inum+0x4f/0x70 [ 133.225690][ T8570] ? ns_tree_gen_id+0xcc/0x120 [ 133.225757][ T8570] copy_mnt_ns+0x13d/0x610 [ 133.225788][ T8570] ? kmem_cache_alloc_noprof+0x2b8/0x480 [ 133.225820][ T8570] ? create_new_namespaces+0x3c/0x3d0 [ 133.225866][ T8570] create_new_namespaces+0x83/0x3d0 [ 133.225934][ T8570] unshare_nsproxy_namespaces+0xe8/0x120 [ 133.225973][ T8570] ksys_unshare+0x3d0/0x6d0 [ 133.226015][ T8570] ? ksys_write+0x192/0x1a0 [ 133.226053][ T8570] __x64_sys_unshare+0x1f/0x30 [ 133.226096][ T8570] x64_sys_call+0x2915/0x3000 [ 133.226143][ T8570] do_syscall_64+0xd2/0x200 [ 133.226177][ T8570] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 133.226214][ T8570] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 133.226245][ T8570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.226332][ T8570] RIP: 0033:0x7f526b1aeec9 [ 133.226351][ T8570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.226376][ T8570] RSP: 002b:00007f5269c17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 133.226401][ T8570] RAX: ffffffffffffffda RBX: 00007f526b405fa0 RCX: 00007f526b1aeec9 [ 133.226417][ T8570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 133.226433][ T8570] RBP: 00007f5269c17090 R08: 0000000000000000 R09: 0000000000000000 [ 133.226471][ T8570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.226486][ T8570] R13: 00007f526b406038 R14: 00007f526b405fa0 R15: 00007ffeb2f4f458 [ 133.226511][ T8570] [ 133.366828][ T8584] loop5: detected capacity change from 0 to 1024 [ 133.367165][ T8584] EXT4-fs: Ignoring removed orlov option [ 133.431044][ T8584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 133.599103][ T8584] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.658323][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 133.689736][ T8601] loop1: detected capacity change from 0 to 512 [ 133.696656][ T29] kauditd_printk_skb: 726 callbacks suppressed [ 133.696671][ T29] audit: type=1326 audit(1760162324.455:6349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8602 comm="syz.5.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 133.742842][ T8601] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 133.751536][ T8605] loop3: detected capacity change from 0 to 512 [ 133.767356][ T29] audit: type=1326 audit(1760162324.495:6350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8602 comm="syz.5.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f526b1aeec9 code=0x7ffc0000 [ 133.790879][ T29] audit: type=1326 audit(1760162324.495:6351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8602 comm="syz.5.1666" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f526b1aeec9 code=0x0 [ 133.819975][ T8601] EXT4-fs (loop1): 1 truncate cleaned up [ 133.847253][ T8601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.863472][ T8605] EXT4-fs (loop3): 1 orphan inode deleted [ 133.876710][ T8605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.892095][ T3993] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 133.901953][ T3993] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 133.924135][ T8605] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.974348][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.996220][ T8629] loop0: detected capacity change from 0 to 512 [ 134.002928][ T8629] EXT4-fs: Ignoring removed nobh option [ 134.039759][ T8632] loop4: detected capacity change from 0 to 1024 [ 134.049083][ T8632] EXT4-fs: Ignoring removed orlov option [ 134.061454][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.1676: corrupted inode contents [ 134.073925][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.090115][ T8629] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #3: comm syz.0.1676: mark_inode_dirty error [ 134.117509][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.1676: corrupted inode contents [ 134.129684][ T29] audit: type=1400 audit(1760162324.885:6352): avc: denied { connect } for pid=8644 comm="syz.3.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.149505][ T29] audit: type=1400 audit(1760162324.885:6353): avc: denied { getopt } for pid=8644 comm="syz.3.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.169210][ T29] audit: type=1400 audit(1760162324.885:6354): avc: denied { create } for pid=8644 comm="syz.3.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 134.176459][ T8629] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1676: mark_inode_dirty error [ 134.189020][ T29] audit: type=1400 audit(1760162324.885:6355): avc: denied { ioctl } for pid=8644 comm="syz.3.1680" path="socket:[20260]" dev="sockfs" ino=20260 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 134.224991][ T29] audit: type=1326 audit(1760162324.885:6356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz.3.1680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c5d8eec9 code=0x7ffc0000 [ 134.248809][ T29] audit: type=1326 audit(1760162324.885:6357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz.3.1680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c5d8eec9 code=0x7ffc0000 [ 134.254175][ T8629] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1676: Failed to acquire dquot type 0 [ 134.341929][ T8632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 134.362900][ T8632] ext4 filesystem being mounted at /341/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.381497][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.1676: corrupted inode contents [ 134.393950][ T8629] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.1676: mark_inode_dirty error [ 134.405912][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.1676: corrupted inode contents [ 134.418046][ T8629] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1676: mark_inode_dirty error [ 134.418397][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 134.433900][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.1676: corrupted inode contents [ 134.538139][ T8661] loop3: detected capacity change from 0 to 512 [ 134.586624][ T8661] EXT4-fs (loop3): 1 orphan inode deleted [ 134.638979][ T8661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.676373][ T8666] FAULT_INJECTION: forcing a failure. [ 134.676373][ T8666] name failslab, interval 1, probability 0, space 0, times 0 [ 134.689102][ T8666] CPU: 1 UID: 0 PID: 8666 Comm: syz.5.1686 Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.689129][ T8666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.689141][ T8666] Call Trace: [ 134.689194][ T8666] [ 134.689204][ T8666] __dump_stack+0x1d/0x30 [ 134.689232][ T8666] dump_stack_lvl+0xe8/0x140 [ 134.689258][ T8666] dump_stack+0x15/0x1b [ 134.689279][ T8666] should_fail_ex+0x265/0x280 [ 134.689315][ T8666] should_failslab+0x8c/0xb0 [ 134.689422][ T8666] kmem_cache_alloc_noprof+0x50/0x480 [ 134.689459][ T8666] ? getname_flags+0x80/0x3b0 [ 134.689491][ T8666] getname_flags+0x80/0x3b0 [ 134.689581][ T8666] __se_sys_acct+0x6a/0x530 [ 134.689662][ T8666] __x64_sys_acct+0x1f/0x30 [ 134.689702][ T8666] x64_sys_call+0x2f3a/0x3000 [ 134.689732][ T8666] do_syscall_64+0xd2/0x200 [ 134.689762][ T8666] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 134.689812][ T8666] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 134.689840][ T8666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.690004][ T8666] RIP: 0033:0x7f526b1aeec9 [ 134.690024][ T8666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.690121][ T8666] RSP: 002b:00007f5269c17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 134.690147][ T8666] RAX: ffffffffffffffda RBX: 00007f526b405fa0 RCX: 00007f526b1aeec9 [ 134.690164][ T8666] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 134.690181][ T8666] RBP: 00007f5269c17090 R08: 0000000000000000 R09: 0000000000000000 [ 134.690194][ T8666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.690206][ T8666] R13: 00007f526b406038 R14: 00007f526b405fa0 R15: 00007ffeb2f4f458 [ 134.690229][ T8666] [ 134.691433][ T8661] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.877453][ T8629] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 134.898260][ T8629] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.1676: corrupted inode contents [ 134.914173][ T8670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8670 comm=syz.5.1687 [ 134.917021][ T3993] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 134.948141][ T8629] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.1676: mark_inode_dirty error [ 134.961590][ T8629] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 134.971529][ T8629] EXT4-fs (loop0): 1 truncate cleaned up [ 134.977869][ T8629] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.007319][ T8629] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.019888][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.030435][ T8629] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.147913][ T8629] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1676'. [ 135.256883][ T8692] loop5: detected capacity change from 0 to 256 [ 135.273388][ T8694] loop0: detected capacity change from 0 to 512 [ 135.307774][ T8696] FAULT_INJECTION: forcing a failure. [ 135.307774][ T8696] name failslab, interval 1, probability 0, space 0, times 0 [ 135.320554][ T8696] CPU: 0 UID: 0 PID: 8696 Comm: syz.3.1700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 135.320588][ T8696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 135.320603][ T8696] Call Trace: [ 135.320638][ T8696] [ 135.320647][ T8696] __dump_stack+0x1d/0x30 [ 135.320720][ T8696] dump_stack_lvl+0xe8/0x140 [ 135.320741][ T8696] dump_stack+0x15/0x1b [ 135.320761][ T8696] should_fail_ex+0x265/0x280 [ 135.320804][ T8696] should_failslab+0x8c/0xb0 [ 135.320892][ T8696] kmem_cache_alloc_noprof+0x50/0x480 [ 135.320988][ T8696] ? audit_log_start+0x342/0x720 [ 135.321009][ T8696] audit_log_start+0x342/0x720 [ 135.321027][ T8696] ? kstrtouint+0x76/0xc0 [ 135.321060][ T8696] audit_seccomp+0x48/0x100 [ 135.321153][ T8696] ? __seccomp_filter+0x82d/0x1250 [ 135.321189][ T8696] __seccomp_filter+0x83e/0x1250 [ 135.321225][ T8696] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 135.321274][ T8696] ? vfs_write+0x7e8/0x960 [ 135.321295][ T8696] ? __rcu_read_unlock+0x4f/0x70 [ 135.321321][ T8696] ? __fget_files+0x184/0x1c0 [ 135.321360][ T8696] __secure_computing+0x82/0x150 [ 135.321490][ T8696] syscall_trace_enter+0xcf/0x1e0 [ 135.321519][ T8696] do_syscall_64+0xac/0x200 [ 135.321647][ T8696] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 135.321688][ T8696] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 135.321721][ T8696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.321786][ T8696] RIP: 0033:0x7f51c5d8eec9 [ 135.321806][ T8696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.321831][ T8696] RSP: 002b:00007f51c47ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000115 [ 135.321854][ T8696] RAX: ffffffffffffffda RBX: 00007f51c5fe5fa0 RCX: 00007f51c5d8eec9 [ 135.321869][ T8696] RDX: 0000000015eb3bbb RSI: 8000000000000000 RDI: ffffffffffffffff [ 135.321883][ T8696] RBP: 00007f51c47ef090 R08: 0000000000000000 R09: 0000000000000000 [ 135.321976][ T8696] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 135.321992][ T8696] R13: 00007f51c5fe6038 R14: 00007f51c5fe5fa0 R15: 00007fffd1132aa8 [ 135.322019][ T8696] [ 135.559857][ T8694] EXT4-fs (loop0): 1 orphan inode deleted [ 135.566382][ T8694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.590633][ T3993] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 135.643307][ T8694] ext4 filesystem being mounted at /363/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.726954][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.748689][ T8714] loop4: detected capacity change from 0 to 512 [ 135.762963][ T8712] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1705'. [ 135.783816][ T8712] 8021q: adding VLAN 0 to HW filter on device bond6 [ 135.800031][ T8712] vlan2: entered allmulticast mode [ 135.805199][ T8712] bond6: entered allmulticast mode [ 135.842915][ T8714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.859080][ T8718] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1708'. [ 135.889351][ T8714] ext4 filesystem being mounted at /345/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.999808][ T8729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8729 comm=syz.3.1712 [ 136.166804][ T8736] FAULT_INJECTION: forcing a failure. [ 136.166804][ T8736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.179927][ T8736] CPU: 0 UID: 0 PID: 8736 Comm: syz.3.1716 Not tainted syzkaller #0 PREEMPT(voluntary) [ 136.180004][ T8736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 136.180021][ T8736] Call Trace: [ 136.180028][ T8736] [ 136.180036][ T8736] __dump_stack+0x1d/0x30 [ 136.180063][ T8736] dump_stack_lvl+0xe8/0x140 [ 136.180088][ T8736] dump_stack+0x15/0x1b [ 136.180108][ T8736] should_fail_ex+0x265/0x280 [ 136.180203][ T8736] should_fail+0xb/0x20 [ 136.180254][ T8736] should_fail_usercopy+0x1a/0x20 [ 136.180281][ T8736] _copy_from_user+0x1c/0xb0 [ 136.180368][ T8736] ___sys_sendmsg+0xc1/0x1d0 [ 136.180424][ T8736] __x64_sys_sendmsg+0xd4/0x160 [ 136.180468][ T8736] x64_sys_call+0x191e/0x3000 [ 136.180516][ T8736] do_syscall_64+0xd2/0x200 [ 136.180546][ T8736] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 136.180648][ T8736] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 136.180707][ T8736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.180796][ T8736] RIP: 0033:0x7f51c5d8eec9 [ 136.180826][ T8736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.180851][ T8736] RSP: 002b:00007f51c47ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.180899][ T8736] RAX: ffffffffffffffda RBX: 00007f51c5fe5fa0 RCX: 00007f51c5d8eec9 [ 136.180917][ T8736] RDX: 000000000000c024 RSI: 0000200000000100 RDI: 0000000000000005 [ 136.180934][ T8736] RBP: 00007f51c47ef090 R08: 0000000000000000 R09: 0000000000000000 [ 136.180950][ T8736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.180966][ T8736] R13: 00007f51c5fe6038 R14: 00007f51c5fe5fa0 R15: 00007fffd1132aa8 [ 136.180992][ T8736] [ 136.444568][ T8751] loop1: detected capacity change from 0 to 512 [ 136.493982][ T8755] loop3: detected capacity change from 0 to 512 [ 136.494117][ T8751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.508230][ T8755] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.537572][ T8751] ext4 filesystem being mounted at /337/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.553340][ T8756] bond5: entered promiscuous mode [ 136.570424][ T8755] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 136.612150][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.631519][ T8755] EXT4-fs (loop3): 1 truncate cleaned up [ 136.658352][ T8755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.753850][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.841189][ T8768] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1721'. [ 136.892326][ T8774] vhci_hcd: invalid port number 65 [ 136.897571][ T8774] vhci_hcd: invalid port number 65 [ 136.903990][ T8774] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1723'. [ 136.937309][ T8780] loop4: detected capacity change from 0 to 1024 [ 136.944263][ T8780] EXT4-fs: dax option not supported [ 137.426427][ T8830] loop5: detected capacity change from 0 to 512 [ 137.443234][ T8830] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 137.459248][ T8835] loop4: detected capacity change from 0 to 512 [ 137.471489][ T8832] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1735'. [ 137.491944][ T8830] EXT4-fs (loop5): 1 truncate cleaned up [ 137.501955][ T8830] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.505786][ T8835] EXT4-fs (loop4): 1 orphan inode deleted [ 137.520251][ T4046] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:64: Failed to release dquot type 1 [ 137.545614][ T8835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.569549][ T8835] ext4 filesystem being mounted at /353/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.644742][ T8861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8861 comm=syz.1.1740 [ 137.699444][ T4103] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.732318][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.820774][ T8879] loop4: detected capacity change from 0 to 1024 [ 137.827338][ T8880] loop5: detected capacity change from 0 to 512 [ 137.838472][ T8879] EXT4-fs: Ignoring removed orlov option [ 137.869719][ T8880] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 137.891384][ T8879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 137.917367][ T8880] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1741: invalid indirect mapped block 2683928664 (level 1) [ 137.931609][ T8879] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.950706][ T8880] EXT4-fs (loop5): Remounting filesystem read-only [ 137.957828][ T8880] EXT4-fs (loop5): 1 truncate cleaned up [ 137.978291][ T8880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.992896][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 138.191477][ T8903] netlink: '+}[@': attribute type 10 has an invalid length. [ 138.202894][ T8903] team0: Port device dummy0 added [ 138.221952][ T8913] tipc: Can't bind to reserved service type 1 [ 138.285669][ T8921] loop1: detected capacity change from 0 to 512 [ 138.316515][ T8921] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 138.349158][ T8921] EXT4-fs (loop1): 1 truncate cleaned up [ 138.368848][ T8921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.403028][ T8934] loop0: detected capacity change from 0 to 512 [ 138.441769][ T8934] EXT4-fs (loop0): 1 orphan inode deleted [ 138.452698][ T8934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.466044][ T8934] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.476922][ T3993] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 138.556800][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.598079][ T8956] FAULT_INJECTION: forcing a failure. [ 138.598079][ T8956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.611251][ T8956] CPU: 1 UID: 0 PID: 8956 Comm: syz.1.1754 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.611285][ T8956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 138.611302][ T8956] Call Trace: [ 138.611311][ T8956] [ 138.611322][ T8956] __dump_stack+0x1d/0x30 [ 138.611369][ T8956] dump_stack_lvl+0xe8/0x140 [ 138.611430][ T8956] dump_stack+0x15/0x1b [ 138.611449][ T8956] should_fail_ex+0x265/0x280 [ 138.611496][ T8956] should_fail+0xb/0x20 [ 138.611541][ T8956] should_fail_usercopy+0x1a/0x20 [ 138.611563][ T8956] _copy_from_user+0x1c/0xb0 [ 138.611598][ T8956] __sys_bpf+0x183/0x7c0 [ 138.611699][ T8956] __x64_sys_bpf+0x41/0x50 [ 138.611739][ T8956] x64_sys_call+0x2aee/0x3000 [ 138.611770][ T8956] do_syscall_64+0xd2/0x200 [ 138.611803][ T8956] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.611869][ T8956] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 138.611891][ T8956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.611913][ T8956] RIP: 0033:0x7fbda9edeec9 [ 138.611935][ T8956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.611961][ T8956] RSP: 002b:00007fbda8947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.611987][ T8956] RAX: ffffffffffffffda RBX: 00007fbdaa135fa0 RCX: 00007fbda9edeec9 [ 138.612038][ T8956] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 000000000000000a [ 138.612056][ T8956] RBP: 00007fbda8947090 R08: 0000000000000000 R09: 0000000000000000 [ 138.612073][ T8956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.612090][ T8956] R13: 00007fbdaa136038 R14: 00007fbdaa135fa0 R15: 00007ffd6155ed38 [ 138.612125][ T8956] [ 138.826743][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.849376][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 138.849391][ T29] audit: type=1400 audit(1760162329.615:6453): avc: denied { create } for pid=8959 comm="syz.1.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 138.885319][ T29] audit: type=1400 audit(1760162329.615:6454): avc: denied { setopt } for pid=8959 comm="syz.1.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 138.904997][ T29] audit: type=1400 audit(1760162329.615:6455): avc: denied { write } for pid=8959 comm="syz.1.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 139.049800][ T8981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8981 comm=syz.1.1760 [ 139.107053][ T8985] xt_hashlimit: max too large, truncated to 1048576 [ 139.352359][ T9010] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1766'. [ 139.477062][ T9018] bond8: entered promiscuous mode [ 139.548522][ T9023] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1772'. [ 139.715349][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.880252][ T9035] loop3: detected capacity change from 0 to 1024 [ 139.911660][ T9035] EXT4-fs: Ignoring removed orlov option [ 139.969824][ T9035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.017039][ T9035] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.017097][ T9044] FAULT_INJECTION: forcing a failure. [ 140.017097][ T9044] name failslab, interval 1, probability 0, space 0, times 0 [ 140.040366][ T9044] CPU: 0 UID: 0 PID: 9044 Comm: syz.1.1780 Not tainted syzkaller #0 PREEMPT(voluntary) [ 140.040400][ T9044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 140.040417][ T9044] Call Trace: [ 140.040426][ T9044] [ 140.040437][ T9044] __dump_stack+0x1d/0x30 [ 140.040505][ T9044] dump_stack_lvl+0xe8/0x140 [ 140.040530][ T9044] dump_stack+0x15/0x1b [ 140.040552][ T9044] should_fail_ex+0x265/0x280 [ 140.040598][ T9044] ? __se_sys_memfd_create+0x1cc/0x590 [ 140.040690][ T9044] should_failslab+0x8c/0xb0 [ 140.040718][ T9044] __kmalloc_cache_noprof+0x4c/0x4a0 [ 140.040751][ T9044] ? fput+0x8f/0xc0 [ 140.040792][ T9044] __se_sys_memfd_create+0x1cc/0x590 [ 140.040877][ T9044] __x64_sys_memfd_create+0x31/0x40 [ 140.040904][ T9044] x64_sys_call+0x2ac2/0x3000 [ 140.040925][ T9044] do_syscall_64+0xd2/0x200 [ 140.040951][ T9044] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 140.041050][ T9044] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 140.041080][ T9044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.041109][ T9044] RIP: 0033:0x7fbda9edeec9 [ 140.041129][ T9044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.041154][ T9044] RSP: 002b:00007fbda8946e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 140.041197][ T9044] RAX: ffffffffffffffda RBX: 0000000000000479 RCX: 00007fbda9edeec9 [ 140.041211][ T9044] RDX: 00007fbda8946ef0 RSI: 0000000000000000 RDI: 00007fbda9f62960 [ 140.041224][ T9044] RBP: 0000200000001300 R08: 00007fbda8946bb7 R09: 00007fbda8946e40 [ 140.041236][ T9044] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 140.041249][ T9044] R13: 00007fbda8946ef0 R14: 00007fbda8946eb0 R15: 0000200000000180 [ 140.041275][ T9044] [ 140.238958][ T29] audit: type=1400 audit(1760162330.985:6456): avc: denied { append } for pid=9045 comm="syz.0.1781" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 140.291788][ T29] audit: type=1400 audit(1760162331.045:6457): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 140.335363][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 140.403365][ T9052] loop3: detected capacity change from 0 to 1024 [ 140.431330][ T9052] EXT4-fs: Ignoring removed orlov option [ 140.524462][ T9057] loop1: detected capacity change from 0 to 512 [ 140.536646][ T9057] ext4: Unknown parameter 'hash' [ 140.552839][ T9052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.587602][ T9052] ext4 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.677943][ T29] audit: type=1400 audit(1760162331.445:6458): avc: denied { mounton } for pid=9053 comm="syz.0.1785" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 140.677960][ T9063] SELinux: security_context_str_to_sid () failed with errno=-22 [ 140.718274][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 141.172683][ T9075] loop3: detected capacity change from 0 to 512 [ 141.180046][ T9074] loop4: detected capacity change from 0 to 512 [ 141.230313][ T9075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.244352][ T9074] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.273991][ T9075] ext4 filesystem being mounted at /338/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.297522][ T9074] ext4 filesystem being mounted at /359/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.338657][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.541845][ T9085] loop4: detected capacity change from 0 to 1024 [ 141.568409][ T9085] EXT4-fs: Ignoring removed orlov option [ 141.626874][ T9085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 141.669597][ T9091] loop0: detected capacity change from 0 to 512 [ 141.676485][ T9091] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 141.686714][ T9085] ext4 filesystem being mounted at /361/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.698846][ T9091] EXT4-fs (loop0): 1 truncate cleaned up [ 142.078338][ T9113] netlink: 'syz.4.1803': attribute type 10 has an invalid length. [ 142.091751][ T9113] team0 (unregistering): Port device team_slave_0 removed [ 142.118284][ T9113] team0 (unregistering): Port device team_slave_1 removed [ 142.138258][ T9113] team0 (unregistering): Port device dummy0 removed [ 142.275637][ T4103] ================================================================== [ 142.283773][ T4103] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 142.290421][ T4103] [ 142.292776][ T4103] write to 0xffff88810c97c0f8 of 184 bytes by task 9112 on cpu 0: [ 142.300583][ T4103] __bpf_get_stackid+0x761/0x800 [ 142.305534][ T4103] bpf_get_stackid+0xe9/0x120 [ 142.310225][ T4103] bpf_get_stackid_raw_tp+0xf6/0x120 [ 142.315528][ T4103] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 142.320997][ T4103] bpf_trace_run3+0x10f/0x1d0 [ 142.325779][ T4103] kmem_cache_free+0x329/0x3d0 [ 142.330561][ T4103] __kfree_skb+0x109/0x150 [ 142.334994][ T4103] consume_skb+0x49/0x150 [ 142.339336][ T4103] sctp_chunk_put+0xd4/0x140 [ 142.343948][ T4103] sctp_chunk_free+0x43/0x50 [ 142.348552][ T4103] sctp_packet_transmit+0xbb3/0x1510 [ 142.353911][ T4103] sctp_outq_flush+0x807/0x1970 [ 142.358808][ T4103] sctp_outq_uncork+0x56/0x70 [ 142.363495][ T4103] sctp_do_sm+0x1228/0x3230 [ 142.368020][ T4103] sctp_primitive_ABORT+0x74/0x90 [ 142.373076][ T4103] sctp_close+0x1aa/0x550 [ 142.377423][ T4103] inet_release+0xce/0xf0 [ 142.381790][ T4103] inet6_release+0x3e/0x60 [ 142.386240][ T4103] sock_close+0x6b/0x150 [ 142.390517][ T4103] __fput+0x29b/0x650 [ 142.394530][ T4103] ____fput+0x1c/0x30 [ 142.398626][ T4103] task_work_run+0x12e/0x1a0 [ 142.403233][ T4103] exit_to_user_mode_loop+0xed/0x110 [ 142.408533][ T4103] do_syscall_64+0x1d6/0x200 [ 142.413246][ T4103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.419170][ T4103] [ 142.421505][ T4103] read to 0xffff88810c97c120 of 8 bytes by task 4103 on cpu 1: [ 142.429059][ T4103] bcmp+0x23/0x90 [ 142.432713][ T4103] __bpf_get_stackid+0x371/0x800 [ 142.437667][ T4103] bpf_get_stackid+0xe9/0x120 [ 142.442357][ T4103] bpf_get_stackid_raw_tp+0xf6/0x120 [ 142.447659][ T4103] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 142.453124][ T4103] bpf_trace_run3+0x10f/0x1d0 [ 142.457823][ T4103] kmem_cache_free+0x329/0x3d0 [ 142.462607][ T4103] putname+0xda/0x100 [ 142.466608][ T4103] do_sys_openat2+0xd9/0x110 [ 142.471225][ T4103] __x64_sys_openat+0xf2/0x120 [ 142.476014][ T4103] x64_sys_call+0x2eab/0x3000 [ 142.480712][ T4103] do_syscall_64+0xd2/0x200 [ 142.485227][ T4103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.491135][ T4103] [ 142.493459][ T4103] value changed: 0xffffffff8190f0b9 -> 0xffffffff844f60b9 [ 142.500767][ T4103] [ 142.503099][ T4103] Reported by Kernel Concurrency Sanitizer on: [ 142.509351][ T4103] CPU: 1 UID: 0 PID: 4103 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.519340][ T4103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 142.529405][ T4103] ==================================================================